Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs

Overview

General Information

Sample URL:https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
Analysis ID:1431654
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains password input but no form action
HTML title does not match URL
HTTP GET or POST without a user agent
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2036,i,12835573228613660293,2126140096218110877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2...HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj...HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: Title: Hotel LeVeque, Autograph Collection does not match URL
Source: Chrome DOM: 2.15ML Model on OCR Text: Matched 90.4% probability on "Hello khampton@op-f.org , User Support Log out AUTOGRAPH COLLECTION HOTELS Sender Signature Documents 04/18/2024 11:42 AM COT ADAM KOWALESKI CC Auth Form - English Welcome to our eSign Room. Please review and sign the attached or 11:42 AM CDT documents If you have any questions, feel free to nst them Review and Sign ADAM KOWALESKI Participants Post any questions/comments Attach File powered by O Sertifi Copyright @ lnc 2024. All rights Click to learn ho into pu "
Source: Chrome DOM: 1.1ML Model on OCR Text: Matched 90.0% probability on "Hello khampton@op-f.org , User Support Log out AUTOGRAPH COLLECTION HOTELS Sender Signature Documents 04/18/2024 11:42 AM COT ADAM KOWALESKI CC Auth Form - English Welcome to our eSign Room. Please review and sign the attached c:rted on 04/18/2024 11:42 AM CDT documents If you have any questions, feel free to nst them Review and Sign ADAM KOWALESKI Participants Post any questions/comments Attach File powered by O Sertifi Copyright @ lnc 2024. All rights Click to learn ho to i into pu "
Source: Chrome DOM: 2.14ML Model on OCR Text: Matched 93.8% probability on "Hello khampton@op-f.org , User Support Log out AUTOGRAPH COLLECTION HOTELS Sender Signature Documents 04/18/2024 11:42 AM COT ADAM KOWALESKI CC Auth Form - English Welcome to our eSign Room. Please review and sign the attached or 11:42 AM CDT documents If you have any questions, feel free to nst them Review and Sign ADAM KOWALESKI Participants Post any questions/comments Attach File powered by O Sertifi Copyright @ lnc 2024. All rights Click to learn how to into pu "
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2...HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj...HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: <input type="password" .../> found
Source: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7WfsHTTP Parser: No favicon
Source: https://www.sertifi.com/HotelLeVeque_CMHAK/stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10HTTP Parser: No favicon
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2HTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2HTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2HTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tjHTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: No <meta name="author".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: No <meta name="copyright".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2...HTTP Parser: No <meta name="copyright".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2...HTTP Parser: No <meta name="copyright".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj...HTTP Parser: No <meta name="copyright".. found
Source: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.22.200:443 -> 192.168.2.17:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49799 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7WfsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/passthrough.aspx?email=.AQAeGvqBf4z3x40FV49Wmg8BGhsQPTvmT1Lx8ZN-vbnvPIKnqk_sZswALrtkroQjcis1&ac=wj79gTdGLtkrHnRWyXAS&sq=.AQARS9j57brYBKPPPyLOUEi30 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7WfsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7WfsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/bootstrap.min.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/portalStyle.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Css/stream.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/JScripts/modernizr.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/JScripts/stream.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/bundles/masterScripts?v=Zf9_jhxTafi4bSS_rrgXgGjU09gEVVD1UyAt_a9rSj01 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/WebResource.axd?d=le1koDs4inFHNagX9TrXar2qkblpflnCa4ySX8UDCqebLObESqvwDA3mdCFpvVJthtMebGD4xgS2WjDjsTS3uTiE1GnqDwLVtsUBbBDtXnk1&t=638469947903148691 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/ScriptResource.axd?d=FaBkjf94ubP-eeuT88qVZA_I_ElOgkeb7k8xVWoGY7i-HfUCQ9N_8CLvFseLFtzOPmqBFXkJFqVfqhAiJ8YACMmo8uwKZXnH_uqqOa6V_nUTMuu__XmJ8181s5BbjlBh3SxFWhfOo2NpNPWvzoRjXxKMTzTH6BhLm2xgX4mvxIo1&t=7e969891 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Scripts/WebForms/MsAjax/MicrosoftAjax.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Scripts/WebForms/MsAjax/MicrosoftAjaxWebForms.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo&g=-1 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=.AQCWp5moP9EP8D259dEkBZyT0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/loader.gif HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/powered_by_sertifi.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/portal/document_comment_below.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/bootstrap_img/glyphicons-halflings.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/AppBase/Css/bootstrap.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/common/arrow-1.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/common/attach.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/portal/support_16.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/AppBase/Css/portalStyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo&g=-1 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=.AQCWp5moP9EP8D259dEkBZyT0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/powered_by_sertifi.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/loader.gif HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/portal/document_comment_below.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/portal/door_out_16.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/AppBase/Css/portalStyle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/portal/user_edit.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/font-awesome-4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sertifi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sertifi.com/AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/common/arrow-1.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/portal/support_16.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Css/bootstrap_img/glyphicons-halflings.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/common/attach.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/Images/portal/door_out_16.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/portal/user_edit.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/JScripts/logoutTimer.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/favicon.ico HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Images/favicon.ico HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/JScripts/logoutTimer.js HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xAmrsdoLUCmtwVY&MD=25xvvz57 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/images/printer.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /AppBase/images/printer.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/view_document.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&documentid=.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA&response_mode=form_post&nonce=638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/lib/bootstrap/css/bootstrap.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/lib/font-awesome/all.min.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/css/site.css HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/lib/jquery/jquery.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Images/ng_login-splash.gif HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Images/powered_by_sertifi.png HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/lib/bootstrap/js/bootstrap.js HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Images/ng_login-splash.gif HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/lib/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sertifi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sertifi.com/sertifists/lib/font-awesome/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Images/powered_by_sertifi.png HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/favicon.ico HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/favicon.ico HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAWCr/2H80%2B7vkXNt4/7inVROoAQN1q63ctl9THpzNp4vLoyK3qHXij2pG49tpXa/XTXiIguRP%2Bcr7KwdxCYOq/WxAM2SWUb1grXX3OQiD0Z4mRxfioJYMCt4zVDscyN91xL63YvIjrGjzLbq04/fG9IMGfB6noMidV9brhD2vTpm/nVh/k4CfLWPI3tramVlpQEpIrk/9otgpboIpChywP5Q%2BaxEan1yIeE2OAeQT6DVSafuxqJx31xyoDINa6f3ajmvNN5l1n1kEfoYipu7J9I1kQCLvT4UlUwGO5OyZE%2BJ31Nb1M0pxQ4X%2B/d1R6oCoz1JTeXU2NaN2vDJ5sCtfUkDZgAACG11fn2OwCFuqAHqlqcYJCIHu2srblTGZLO%2BgRSuG1yPdKRG0GNh/RFFzJ2CqPccLwjpXfhqOdUEe8gHBCk8iTPilMpgtTO/eQFPcVckDXxrZTFZqxBH9Lb75TokeOppsY0lsGXTeLA5joCOzIzFx%2Bjj%2B9dng3Ylq6sB%2Bs79qW14nJF3R3Z/Yxq/yDTu86tiem3zmiTwfkaB/8iDq7IwkEESPUre%2BQLHcppfpDQne4Dpd7zRx4yO0Ut3RR366dw902frt/zq/pDk55JPWpbIAyDDl5ReUhEwHOHWq4qSek209g3anCyvz2oS21pTmHj1LL3okwyngPw7axRwJaPatGStS2%2BcC60W4P2fG8CyBDUIZWbr4Oa8nzdphe3yCpY8HmfCS6crUnbrbawuPVfQ76Z2de9CBs9r/CqAAX48hn8Kesbpf8%2BW4NFiMdFql5BgONRQQ8sPY/wKM2cL1%2BgF%2BCUrCPrj2f26WfaQIsnPjyoBbewbe9OfNf9L21WyD0DpDjAikkhgDnPXlVjNuXqzjnFPnvaVI%2Bps0ptOKGDsP%2B9DxZo459OU%2B9L21WN5qpbZGSyO2gE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1714051232User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: B1180586CAD9408DBFC436E423F3FBA5X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xAmrsdoLUCmtwVY&MD=25xvvz57 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/signable.aspx?requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow&response_mode=form_post&nonce=638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/view_document.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&documentid=.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g&response_mode=form_post&nonce=638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dU
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/fax_upload.aspx?id=.AQCTW3t7Wzlp8o2wUC645gPy0&documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ&response_mode=form_post&nonce=638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFab
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0o
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE&response_mode=form_post&nonce=638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZ
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGY
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/signable.aspx?&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
Source: global trafficHTTP traffic detected: GET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA&response_mode=form_post&nonce=638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0
Source: global trafficHTTP traffic detected: GET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTF
Source: global trafficHTTP traffic detected: GET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1Host: www.sertifi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D; OpenIdConnect.nonce.urLmmJmgOE87pwdt1v8XXfuFLsUEEotmi6D0j2%2B%2FesA%3D=ZjhvSlVJa090MWpoMmktd1Brb05oMHQtdTdJWnNLalU2WHZjenNuWER1bWJmZVVsMHZ4di1LeUQycnNRak1VVHkyTXRxazN2UDJCT3lCZVB3UW81V1RnQm5tQ3YtWmxsMFFBY0ZVVzdJdVc3aWpJMFNkQ3pzcnBtbDAtOTRjOXdzcHpTcFFwZjJCWmpIVDFWMU81STFXc1hiRG9iLXh5V0ItUWtFdDhtWVFNaWZDSVNwM3pndDQxSUl3blhyaFZaM2Z0LU9XRnhRNHV0RDcwbnJ3RjJ6SDNuTWZiTGlUaTBLTldja1Y3b0p2QQ%3D%3D
Source: global trafficDNS traffic detected: DNS query: www.sertifi.com
Source: global trafficDNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /HotelLeVeque_CMHAK/passthrough.aspx HTTP/1.1Host: www.sertifi.comConnection: keep-aliveContent-Length: 57Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://www.sertifi.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7WfsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 13:19:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closex-sert-srv: PW4x-robots-tag: noindex, noarchive, nofollowCF-Cache-Status: HITAge: 193Server: cloudflareCF-RAY: 879ea0ad7e001379-ATL
Source: chromecache_110.1.drString found in binary or memory: http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjax.js
Source: chromecache_130.1.drString found in binary or memory: http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjaxWebForms.js
Source: chromecache_107.1.dr, chromecache_155.1.drString found in binary or memory: http://blog.addictedtocoffee.de
Source: chromecache_163.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_163.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_107.1.dr, chromecache_155.1.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_143.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_159.1.drString found in binary or memory: http://www.modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexb
Source: chromecache_149.1.dr, chromecache_146.1.drString found in binary or memory: http://www.sertifi.com
Source: chromecache_103.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
Source: chromecache_154.1.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_139.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_139.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_139.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_139.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_139.1.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_139.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_139.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_139.1.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_139.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_139.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_139.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_139.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_149.1.drString found in binary or memory: https://corp.sertifi.com/privacy-policy-global/
Source: chromecache_149.1.drString found in binary or memory: https://corp.sertifi.com/terms-and-conditions-global/
Source: chromecache_142.1.dr, chromecache_113.1.drString found in binary or memory: https://developer.chrome.com/blog/timer-throttling-in-chrome-88
Source: chromecache_139.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_139.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_139.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_156.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_156.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_154.1.dr, chromecache_145.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_154.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_154.1.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_145.1.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_139.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_139.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_139.1.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_154.1.dr, chromecache_145.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_154.1.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_154.1.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_139.1.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_139.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_139.1.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_139.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_139.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_139.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_139.1.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_139.1.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_103.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
Source: chromecache_103.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
Source: chromecache_154.1.drString found in binary or memory: https://modernizr.com/)
Source: chromecache_103.1.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
Source: chromecache_103.1.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_139.1.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_149.1.drString found in binary or memory: https://sertifi.my.salesforce-sites.com/help?name=Katie%20Hampton&amp;email=khampton
Source: chromecache_139.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_149.1.drString found in binary or memory: https://status.sertifi.com/
Source: chromecache_148.1.drString found in binary or memory: https://www.sertifi.com/HotelLeVeque_CMHAK/passthrough.aspx
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.22.200:443 -> 192.168.2.17:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49799 version: TLS 1.2
Source: classification engineClassification label: clean2.win@14/116@12/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2036,i,12835573228613660293,2126140096218110877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2036,i,12835573228613660293,2126140096218110877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs0%Avira URL Cloudsafe
https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://promisesaplus.com/#point-750%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
http://blog.addictedtocoffee.de0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://sertifi.my.salesforce-sites.com/help?name=Katie%20Hampton&amp;email=khampton0%Avira URL Cloudsafe
http://blog.addictedtocoffee.de1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.sertifi.com
104.18.13.101
truefalse
    high
    www.google.com
    142.250.105.103
    truefalse
      high
      csp-reporting.cloudflare.com
      104.18.20.157
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://www.sertifi.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
          high
          https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0false
            high
            https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/modernizr.jsfalse
              high
              https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow&response_mode=form_post&nonce=638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0false
                high
                https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0false
                  high
                  https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/logoutTimer.jsfalse
                    high
                    https://www.sertifi.com/AppBase/Css/bootstrap_img/glyphicons-halflings.pngfalse
                      high
                      https://www.sertifi.com/AppBase/Images/portal/door_out_16.pngfalse
                        high
                        https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.jsfalse
                          high
                          about:blankfalse
                          • Avira URL Cloud: safe
                          low
                          https://www.sertifi.com/sertifists/lib/jquery/jquery.jsfalse
                            high
                            https://www.sertifi.com/AppBase/Images/powered_by_sertifi.pngfalse
                              high
                              https://www.sertifi.com/HotelLeVeque_CMHAK/view_document.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&documentid=.AQB2835tj30fw6uU1NCPBaBx0false
                                high
                                https://www.sertifi.com/HotelLeVeque_CMHAK/Images/portal/user_edit.pngfalse
                                  high
                                  https://www.sertifi.com/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0false
                                    high
                                    https://www.sertifi.com/sertifists/lib/bootstrap/css/bootstrap.cssfalse
                                      high
                                      https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0false
                                        high
                                        https://www.sertifi.com/sertifists/lib/font-awesome/all.min.cssfalse
                                          high
                                          https://www.sertifi.com/AppBase/images/printer.pngfalse
                                            high
                                            https://www.sertifi.com/sertifists/Images/ng_login-splash.giffalse
                                              high
                                              https://www.sertifi.com/sertifists/Images/powered_by_sertifi.pngfalse
                                                high
                                                https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfsfalse
                                                  high
                                                  https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0false
                                                    high
                                                    https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0false
                                                      high
                                                      https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10false
                                                        high
                                                        https://www.sertifi.com/AppBase/WebResource.axd?d=le1koDs4inFHNagX9TrXar2qkblpflnCa4ySX8UDCqebLObESqvwDA3mdCFpvVJthtMebGD4xgS2WjDjsTS3uTiE1GnqDwLVtsUBbBDtXnk1&t=638469947903148691false
                                                          high
                                                          https://www.sertifi.com/AppBase/Images/portal/support_16.pngfalse
                                                            high
                                                            https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA&response_mode=form_post&nonce=638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0false
                                                              high
                                                              https://www.sertifi.com/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10false
                                                                high
                                                                https://www.sertifi.com/HotelLeVeque_CMHAK/signable.aspx?requestid=.AQCTW3t7Wzlp8o2wUC645gPy0false
                                                                  high
                                                                  https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE&response_mode=form_post&nonce=638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0false
                                                                    high
                                                                    https://www.sertifi.com/AppBase/Scripts/WebForms/MsAjax/MicrosoftAjaxWebForms.jsfalse
                                                                      high
                                                                      https://www.sertifi.com/HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=false
                                                                        high
                                                                        https://www.sertifi.com/AppBase/Scripts/WebForms/MsAjax/MicrosoftAjax.jsfalse
                                                                          high
                                                                          https://www.sertifi.com/sertifists/css/site.cssfalse
                                                                            high
                                                                            https://www.sertifi.com/HotelLeVeque_CMHAK/stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10false
                                                                              high
                                                                              https://www.sertifi.com/HotelLeVeque_CMHAK/signable.aspx?&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0false
                                                                                high
                                                                                https://www.sertifi.com/sertifists/favicon.icofalse
                                                                                  high
                                                                                  https://www.sertifi.com/HotelLeVeque_CMHAK/Images/loader.giffalse
                                                                                    high
                                                                                    https://www.sertifi.com/AppBase/Css/bootstrap.min.cssfalse
                                                                                      high
                                                                                      https://www.sertifi.com/sertifists/lib/bootstrap/js/bootstrap.jsfalse
                                                                                        high
                                                                                        https://www.sertifi.com/favicon.icofalse
                                                                                          high
                                                                                          https://www.sertifi.com/HotelLeVeque_CMHAK/fax_upload.aspx?id=.AQCTW3t7Wzlp8o2wUC645gPy0&documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10false
                                                                                            high
                                                                                            https://www.sertifi.com/AppBase/Css/portalStyle.cssfalse
                                                                                              high
                                                                                              https://www.sertifi.com/HotelLeVeque_CMHAK/passthrough.aspx?email=.AQAeGvqBf4z3x40FV49Wmg8BGhsQPTvmT1Lx8ZN-vbnvPIKnqk_sZswALrtkroQjcis1&ac=wj79gTdGLtkrHnRWyXAS&sq=.AQARS9j57brYBKPPPyLOUEi30false
                                                                                                high
                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                http://fontawesome.iochromecache_163.1.drfalse
                                                                                                  high
                                                                                                  https://getbootstrap.com/docs/3.4/javascript/#popoverschromecache_154.1.drfalse
                                                                                                    high
                                                                                                    https://developer.chrome.com/blog/timer-throttling-in-chrome-88chromecache_142.1.dr, chromecache_113.1.drfalse
                                                                                                      high
                                                                                                      https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_103.1.drfalse
                                                                                                        high
                                                                                                        https://promisesaplus.com/#point-75chromecache_139.1.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_139.1.drfalse
                                                                                                          high
                                                                                                          https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_139.1.drfalse
                                                                                                            high
                                                                                                            https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_139.1.drfalse
                                                                                                              high
                                                                                                              https://fontawesome.comchromecache_156.1.drfalse
                                                                                                                high
                                                                                                                https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_139.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/twbs/bootstrap/issues/14093chromecache_154.1.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_139.1.drfalse
                                                                                                                      high
                                                                                                                      http://blog.addictedtocoffee.dechromecache_107.1.dr, chromecache_155.1.drfalse
                                                                                                                      • 1%, Virustotal, Browse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_139.1.drfalse
                                                                                                                        high
                                                                                                                        https://blog.alexmaccaw.com/css-transitionschromecache_154.1.drfalse
                                                                                                                          high
                                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_139.1.drfalse
                                                                                                                            high
                                                                                                                            https://sertifi.my.salesforce-sites.com/help?name=Katie%20Hampton&amp;email=khamptonchromecache_149.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://bugs.jquery.com/ticket/13378chromecache_139.1.drfalse
                                                                                                                              high
                                                                                                                              https://getbootstrap.com/docs/3.4/javascript/#transitionschromecache_154.1.drfalse
                                                                                                                                high
                                                                                                                                https://promisesaplus.com/#point-64chromecache_139.1.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://corp.sertifi.com/terms-and-conditions-global/chromecache_149.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://promisesaplus.com/#point-61chromecache_139.1.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://html.spec.whatwg.org/#nonce-attributeschromecache_139.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjax.jschromecache_110.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_154.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/chromecache_107.1.dr, chromecache_155.1.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://status.sertifi.com/chromecache_149.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/twbs/bootstrap/issues/20280chromecache_154.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://getbootstrap.com/docs/3.4/javascript/#modalschromecache_154.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://jsperf.com/getall-vs-sizzle/2chromecache_139.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_154.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_139.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://jquery.com/chromecache_139.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://getbootstrap.com/docs/3.4/javascript/#scrollspychromecache_154.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_154.1.dr, chromecache_145.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/jquery/sizzle/pull/225chromecache_139.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugs.jquery.com/ticket/4833chromecache_139.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://sizzlejs.com/chromecache_139.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_139.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://js.foundation/chromecache_139.1.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bugs.jquery.com/ticket/13393chromecache_139.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_139.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjaxWebForms.jschromecache_130.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://jsperf.com/thor-indexof-vs-for/5chromecache_139.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugs.jquery.com/ticket/12359chromecache_139.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://getbootstrap.com/docs/3.4/javascript/#carouselchromecache_154.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_139.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_139.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.jschromecache_103.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://getbootstrap.com/docs/3.4/javascript/#buttonschromecache_154.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://fontawesome.com/license/freechromecache_156.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://getbootstrap.com/docs/3.4/javascript/#affixchromecache_154.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/jquery/jquery/pull/557)chromecache_139.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_139.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://getbootstrap.com/docs/3.4/javascript/#alertschromecache_154.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                104.18.12.101
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                104.18.21.157
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                142.250.105.103
                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                104.18.13.101
                                                                                                                                                                                                www.sertifi.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                104.18.20.157
                                                                                                                                                                                                csp-reporting.cloudflare.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                Analysis ID:1431654
                                                                                                                                                                                                Start date and time:2024-04-25 15:19:18 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 4m 26s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                Sample URL:https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:19
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                Classification:clean2.win@14/116@12/8
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 64.233.177.94, 172.253.124.84, 64.233.177.139, 64.233.177.113, 64.233.177.102, 64.233.177.100, 64.233.177.101, 64.233.177.138, 34.104.35.123, 142.250.105.95, 172.253.124.95, 142.251.15.95, 108.177.122.95, 74.125.136.95, 173.194.219.95, 64.233.185.95, 172.217.215.95, 64.233.176.95, 74.125.138.95, 142.250.9.95, 64.233.177.95, 199.232.210.172, 192.229.211.108, 74.125.138.101, 74.125.138.138, 74.125.138.100, 74.125.138.139, 74.125.138.102, 74.125.138.113
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:19:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.987398283854742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8a8d6jTD7oNHaidAKZdA1JehwiZUklqehRdy+3:8a10ewdy
                                                                                                                                                                                                MD5:A2DFD82157C947714E2ADDE3A608EBA2
                                                                                                                                                                                                SHA1:9B9CBA2157C59B98747C2C5BFA595BE518B5F9C7
                                                                                                                                                                                                SHA-256:5BFFF247BC21E0A584ACCEA2C19AB128E63F5412A90E17E2CAEE9F26C37EFC88
                                                                                                                                                                                                SHA-512:B78890F1769810430BA85980D285BD1CA6CB66BD056A7E04B9049BC98AD8C9F7CFFD51F48547C2417AE81932762FF12FCA52D0E2D2746CB1ECBC24765FF55E8E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......D........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:19:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                Entropy (8bit):4.00835024387133
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8v8d6jTD7oNHaidAKZdA10eh/iZUkAQkqehgdy+2:8v10s9Q/dy
                                                                                                                                                                                                MD5:267776EA09E552754C0CE214072552B4
                                                                                                                                                                                                SHA1:51408FC6FC7CEA10E2A84C591FECC4A9E25F130B
                                                                                                                                                                                                SHA-256:3ACD45676CD8DA5A1206065873A0733B4EC2685E390AC489E0B70088F61F87A5
                                                                                                                                                                                                SHA-512:DF17A7BA351E0E1E808D794116AA73FB9F545614526A92CFEBF1D1160379D284E9C977398F8CD9BBD75A7035260C27110E630BD7633BA6CA78122CAAE6A59D0A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......D........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                Entropy (8bit):4.015330662107594
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8e8d6jTD7ojHaidAKZdA14tIeh7sFiZUkmgqeh7sGdy+BX:8e10ancdy
                                                                                                                                                                                                MD5:C6AB0E61036E2DA9C42F8A2949D8B5F0
                                                                                                                                                                                                SHA1:259D6006F9471BA8E6A12089188656218F3A178A
                                                                                                                                                                                                SHA-256:EE10CD8F4AE849487D6E61FBFF6811E454848CF216C40D4B6FE098792CBFDD79
                                                                                                                                                                                                SHA-512:5D200DD5FEEF5DF29C229588BFF0E0A3DCDD8C1DAD0D6D8A2F69C4254CDD061D8124CFAB34209FF3CD2D460A47C72967108F1D8ECF68CA98B65C0DDF13022DD4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:19:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):4.0043855415551795
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8b8d6jTD7oNHaidAKZdA1behDiZUkwqehEdy+R:8b10Hudy
                                                                                                                                                                                                MD5:3D1A1B531B564BDFAABA7C9DE3896A2E
                                                                                                                                                                                                SHA1:EAC903167755F332AC2A068363D47F14161A564C
                                                                                                                                                                                                SHA-256:C466665196A7FD87EE3512E5B0FCA4F4814DF694BFBCA4D100CFAE986BF2490F
                                                                                                                                                                                                SHA-512:0C314A28E0DEDB533746B3AACAFD97E547B2A5ACA43BD39CF13D7D1D0CEF44C27CB40164A5B8214980DE8852D4099A9144737759831ED9C5AAE740860357DFF4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....&..D........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:19:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.9950144418585314
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:898d6jTD7oNHaidAKZdA1VehBiZUk1W1qehCdy+C:891039idy
                                                                                                                                                                                                MD5:EFEFC04CE56D0F46B12F4CF952C56D5F
                                                                                                                                                                                                SHA1:E180194F87809B5C644D4C5C20BCAD21E1F37430
                                                                                                                                                                                                SHA-256:5901C9CC7A541CE13A587BBCAA3DABBA17C45BD2D034E2C9C62F288F80E5E7BE
                                                                                                                                                                                                SHA-512:EB2B7A0D52CEA4F0D698F0B7A6EF5D759305074CE9E2A8C99A91D53E4A29E47A348E332C3D7B685BEC8A9FEF900C1273891B5F00DE49C548EB187E9EC084D992
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....A[.D........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 12:19:57 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                Entropy (8bit):4.007129861476244
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8VH8d6jTD7oNHaidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbcdy+yT+:8R10TTTTbxWOvTbcdy7T
                                                                                                                                                                                                MD5:D55582637F97944857464AC739711B6E
                                                                                                                                                                                                SHA1:0EF6690C46D0CA33203B1B4A1E9495FEB4109B1B
                                                                                                                                                                                                SHA-256:B49123B83A0E168819502D54FC8EE432BC528505B349EFB2F4208FFFF3E30959
                                                                                                                                                                                                SHA-512:F86913BFD3DE0EB8ADB0A14B05663751A2D3AC0A02FE48D296B1C4E53C40072CC7078DE0C8D399D0D15D765D853698F7A3808EF7D3250BE17656AF11D792857B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....s.D........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Xuj....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X|j....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X|j....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X|j...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X}j...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):66624
                                                                                                                                                                                                Entropy (8bit):7.996443365254666
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                                                                                                                MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                                                                                                                SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                                                                                                                SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                                                                                                                SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Css/font-awesome-4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                                                                                Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1317
                                                                                                                                                                                                Entropy (8bit):7.792931009772168
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:BoRinwHoQ397i3Z0QCMVoyceqGPi+Gfm7RBbKS3:BoRin4/7i3Z0QCLvEPnGfmdBbK6
                                                                                                                                                                                                MD5:CE54749F5844CCDF87FCD02E4072554F
                                                                                                                                                                                                SHA1:A2F7C13CA75EE33B31C1A7C9078B9E3C92284979
                                                                                                                                                                                                SHA-256:D38D7B25EF0E333CA14F840764F6425ED074543A1819F315D4FC9E60024714EC
                                                                                                                                                                                                SHA-512:7DC8BA54D481E2D70828B62E9580505F27926195B922D13E6C3AC92C9BE0239A332DAEE74740E2AB1A4294B8D37E9633BC55E7AA24A5AE694106EC63B20BB541
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/portal/document_comment_below.png
                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.W[O.G.>....TJUl.qQ.......$.....X@..Z5.}.h...J-.5.........>7.T.~HK%n......^...&G.....7.....)..x3.\..Yf.p..Fh....@..,._YY..F.....#........T*....8........d...#|7.w...].....................ubB...9.....x.......Z.....^.5~.._.4.&n.._.....}v.^'KJ.....`P...... <}..===........{/..x.".x.7..a..L...d.._^..].W. ...RS.+M...)a&..#A../...UW,&...z...\.....J.{.....x...188..z..K.....LO..F.?.=yB.Q.4q.'..(.,...;.`m.....0..6a...Z\.@...C<.....9..l..0....N.B|..>...`.\...G,...N.B...X.A...qA....A...5...|..{w.......>._.&fg.1.F.1m.4..E.r.{.iak...Z.`0...T.F].}.D..!....o.c..(*..f....6.Hf.M21#v*..o1(|..S=.r.a.ba.X.0..pA.......-dG.[..Q...?.k.@.Y..\. .7?.L.|.V.I...`....2/.$.]. ..[...0.@!4.H@.P..A...&......D..@c.x7.T~T./..d.....L.#}a.m..n.K...ib.8...(.<.....Aoo........9..Nma.G<o..#..-.nL@eii..A..\.......g.....<......A.lV....QQ7.Bk].no#'...v.`..............V.7X....Z..j.:k..[..:.c.lk..c>...O.8.N
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1770
                                                                                                                                                                                                Entropy (8bit):5.246370410865327
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:VbtILusaSeHszOuBdHRFoJ8di6GWgLowaf:s/xeZioJ8ddgvs
                                                                                                                                                                                                MD5:6EBC57DB0178D2E19B92666E9A53A603
                                                                                                                                                                                                SHA1:06639EB037130D9301A11717E3BD4544106288B3
                                                                                                                                                                                                SHA-256:6B19FA79ED1469B5314914D05703B674050727B3538F1888D3EA8F0237926BD9
                                                                                                                                                                                                SHA-512:4976451114A5132D3BDA1E5376149D2B6DEC1F968945ED25092F4D34618C1AE7DE0B902975A639E80969ED45B1A92A56E6505E2DDAC1B76EBDC2DB71CD64B6A6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/favicon.ico
                                                                                                                                                                                                Preview:.<!DOCTYPE html>....<html lang="en">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Sertifi 404</title>.... <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous">.... HTML5 shim and Respond.js for IE8 support of HTML5 elements and media queries -->.. WARNING: Respond.js doesn't work if you view the page via file:// -->.. [if lt IE 9]>.. <script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>.. <script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>.. <![endif]-->....</head>..<body style="font-family: Calibri, Helvetica, Arial, sans-serif; font-size: 13px;">.... <div class="container">.. <br />.. <br />.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):731
                                                                                                                                                                                                Entropy (8bit):7.5422015167989915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7CLr3HDxOPAX9mIkhBRmOwNc+dIP0ODbgt0Y1p/VLWkZEmo7gdSQiFPmtw+Q7:/X0oX9mdmMiIxU0up/VBto7gszmtw+Q7
                                                                                                                                                                                                MD5:242421C98DBD8B054FC76A036D04321C
                                                                                                                                                                                                SHA1:F2EE3924658F6968D1F832696B24F9E43ADCA378
                                                                                                                                                                                                SHA-256:0A0B4E23FAF1F6FDECCEEB8FEC7D289293E33E2F85BC115D855D69877BCB2D3A
                                                                                                                                                                                                SHA-512:D6DB72441F1F96DDA83A0CD3377A9D622F46990709EC44174DDAE09D39664357012DDA95ABEF03A531AF1E95376C9D2345D1FD975C2A2FE1CD875073B3B153C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...mIDAT8...KSa...].w8o.. H..*.....a..x.....*..A...K...A.@.....u"..XK.9..<..y..}{.[3.3:.8..}>.y^8....U.;....O;..Q..GJ...R.-X.|Op...ix..H(..%.,H...s$JH.E._...x.x...K..zm...)....RA.3....R.FZ.7.P..O/...B%E.I.._e..!|$H...Lvx|.n.J..`rr....$..A.~-vP.3E..............^.. ...J.^... qP.{*...^....S..2.[.........L@..ggg..Fq{*.,.$35$(.oUl.U.t..]%K.7.....0>>..F....L&...._(YA.000....,.PX__.(..$........q........"R...5C.....y..g2..H$.n...d.~..)J..p..;;;.MLL...1.v;..8.......`.Z.........z.....z'.....Q6f__.....V..Y=....ndd...x....%.....l..:::Xvnn............N.....X"8:!.A9.IHgK..^.....T...C.R).[.S..."..'k.v...c...xg.z........[.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                Entropy (8bit):3.924457185968411
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:HDE3teIwg9PzZ0Kvx6E5PRRxO9YqdIv85:jQL/zyKvxd5PRRCdIv
                                                                                                                                                                                                MD5:4C4B02CB7203E29EF5057C2040263629
                                                                                                                                                                                                SHA1:BD959582ED376E4E26D80A8C920496C6613BF1F9
                                                                                                                                                                                                SHA-256:0E79D3ADFD420629FC43F0C5FB8C1F5A2A67F2CB60E0170E9D5FF682DE3C4132
                                                                                                                                                                                                SHA-512:1357E7C048DCBCD18BA3C0DB04452CF69DE14E30141826BDB9ABB1E37E46777F31D213E747EC061C284117B615AFE797577AD1D00BF8171F47DBAF1877A71544
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............ .h.......(....... ..... .................................................................................................................................................................................e7L..fw..^o.f8L..........................................eu.uOa.................pH[..hy..............................hy.{Uh.........................zTg..eu.........................pG[.............sL_.........wQc.rK].rJ].....................d6J.........}Xj.wRc..................hy.d7K.b2G.................`0D.`0D.`0D..`n...................oEY.`0D.`0D.................`0D.`0D.sK^...................|Yi.`0D.`0E.`0D.................b2G.f9M..fw.................rJ]..ar.........d6J.....................rK].wQc.rI\.........qI[.............mBV..........................eu.zTg.........................{Uh..hy..............................hy.pH[.................uOa..eu.........................................f8L..^o..ev.e7L...................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1317
                                                                                                                                                                                                Entropy (8bit):7.792931009772168
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:BoRinwHoQ397i3Z0QCMVoyceqGPi+Gfm7RBbKS3:BoRin4/7i3Z0QCLvEPnGfmdBbK6
                                                                                                                                                                                                MD5:CE54749F5844CCDF87FCD02E4072554F
                                                                                                                                                                                                SHA1:A2F7C13CA75EE33B31C1A7C9078B9E3C92284979
                                                                                                                                                                                                SHA-256:D38D7B25EF0E333CA14F840764F6425ED074543A1819F315D4FC9E60024714EC
                                                                                                                                                                                                SHA-512:7DC8BA54D481E2D70828B62E9580505F27926195B922D13E6C3AC92C9BE0239A332DAEE74740E2AB1A4294B8D37E9633BC55E7AA24A5AE694106EC63B20BB541
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.W[O.G.>....TJUl.qQ.......$.....X@..Z5.}.h...J-.5.........>7.T.~HK%n......^...&G.....7.....)..x3.\..Yf.p..Fh....@..,._YY..F.....#........T*....8........d...#|7.w...].....................ubB...9.....x.......Z.....^.5~.._.4.&n.._.....}v.^'KJ.....`P...... <}..===........{/..x.".x.7..a..L...d.._^..].W. ...RS.+M...)a&..#A../...UW,&...z...\.....J.{.....x...188..z..K.....LO..F.?.=yB.Q.4q.'..(.,...;.`m.....0..6a...Z\.@...C<.....9..l..0....N.B|..>...`.\...G,...N.B...X.A...qA....A...5...|..{w.......>._.&fg.1.F.1m.4..E.r.{.iak...Z.`0...T.F].}.D..!....o.c..(*..f....6.Hf.M21#v*..o1(|..S=.r.a.ba.X.0..pA.......-dG.[..Q...?.k.@.Y..\. .7?.L.|.V.I...`....2/.$.]. ..[...0.@!4.H@.P..A...&......D..@c.x7.T~T./..d.....L.#}a.m..n.K...ib.8...(.<.....Aoo........9..Nma.G<o..#..-.nL@eii..A..\.......g.....<......A.lV....QQ7.Bk].no#'...v.`..............V.7X....Z..j.:k..[..:.c.lk..c>...O.8.N
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5480
                                                                                                                                                                                                Entropy (8bit):5.408377545510225
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Sq7ak/9WmnzDbTFGllBQc0Aki+mg2P2NHOylpwJqS4x02PzI9QAeW/CERcg/:WkVWmzDCBQA+oPIHOyUJt4x028mAxRcG
                                                                                                                                                                                                MD5:E83A65B76EE351E6644C6227D6253DEC
                                                                                                                                                                                                SHA1:84FC567CD9F70754587619D6B6A50950F2FBDE4F
                                                                                                                                                                                                SHA-256:74C033F71108182CC2271453708C80CD673F92FB3C725E476D3DF439904133F5
                                                                                                                                                                                                SHA-512:FA9F11FF38E0674512A4A5DBE0F8D95A76715C03EE7931DE04A30BC9AE3C456B0574A2EA451771D536B2D38C05C4691478CFF5DFBBD0272E90329F9242E7B477
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=.AQCWp5moP9EP8D259dEkBZyT0
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:WebStatement="http://blog.addictedtocoffee.de". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default">. &#xA; 2009 by Oliver Twardowski</rdf:li>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li>Oliver Twardowski</rdf:li>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1682
                                                                                                                                                                                                Entropy (8bit):7.223797064344838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:DLKx7O4nYnAw7Z0OvyByQRHqd3XKTYj1C+nOrAn:3KxCE8Aw7Z0dVVMX0Y0JE
                                                                                                                                                                                                MD5:BCD250AFF977E947491F7FEE608B039E
                                                                                                                                                                                                SHA1:F1FF49257D15C420FB92BCCB96336DF7AA63E969
                                                                                                                                                                                                SHA-256:07EED6F3594E631FE55717E041A37C44E69BDAA123CBFEC150B770B1775D019C
                                                                                                                                                                                                SHA-512:54BBB0D5D26C3F284F6A69612B73BBD04FA1144D0576A95E1B6745A3B2A75D587C5BECDA0A5ED5D3110D348D294A7E2D9FA9CBE4EE2FF6B81D33ED8D29136818
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/loader.gif
                                                                                                                                                                                                Preview:GIF89a.....>.................................................................................................................................................................................................!..NETSCAPE2.0.....!.....>.,..........w..pH,.y.A(D....BF..$..pwPt.<.d. <{.G.B..()!.A0f..a#.-...z"}D:..B..#F)..B.%..D,..(B;... ;.(...g=..&1/....+E;#.... .F.DA.!.....>.,..........g@.o..q8..O....(.V..'..@hx.@>..a.\#.f"23!.A.du...X....$v....&.+f<..)>.0.'.>3..EB........,L.$....':BA.!.....>.,..........^@..h.|.....=j..%#dp....#.....R......h<.."...S..B.....3..$..r.......(B....B.*.......l'....3JA.!.....>.,..........c@.p0i4....I.8...qX&....@.L..R.Ql.1.x).X^k!.V.D.q^...... '..,c;..B...)::....B+........<K:(....)KA.!.....>.,..........c@..........h.8......b...G.<.;R$..b..E.s*....A.p.....~.].3v.6{..<e+.6.:....B.$>.[,....... [J)..*..BA.!.....>.,..........d@..@rD"..P.b.F..X.<..o7Bp... .Z..>.E.2......^>Z.p.W.l..u..>3..n........8../2.<B...*.&6..f.......>A.!.....>.,..........c@......#.pU.x"..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 1050 x 684
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):27189
                                                                                                                                                                                                Entropy (8bit):7.944504790957018
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:EoJsGWKy4Ia94o48i1pkCnfpMosfinDlWI7c:3WNJa94eCLf+BiwI7c
                                                                                                                                                                                                MD5:05D65FE26E04779B20BDBFA2FB3E8F13
                                                                                                                                                                                                SHA1:70500BB53445329A978DFCB1DE2DDE0B8102A966
                                                                                                                                                                                                SHA-256:85359F819D1F1BE9E86479812CEDF5221700657824F5565FEE26ACA7D93E8B10
                                                                                                                                                                                                SHA-512:22FD83E99E65C06387A979EE6154FA7F8370C49D4035997D39970665433B5942D1722672206ED6A10F27C39B67AD4B2C9BAAABCF8BCA440D7E542A9C1A43ED79
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:GIF89a..........E0`....................................wg..p..................................F1aG2bH3bL7fO;iN:gP<iQ=jR?kS@lWCpUBn\Is_Lv^LudR{eT{hW~iX.kZ.jY.l[.o^.sc.sc.vf..t..u..y..x..{..}....................................................D/`E0aF1bF2aI5dJ6eQ>kXFqZHs\Ju[It`OxbQyfU}iY.l\.pa.te.uf.zk.xi..r..w...............................................................E2aG4c.........................N@i{p.^Sv............WNod_{lg.rm.[Wtee|............lq.r|....z..........................................................................................................................................................................n.|s..x.......................................n.{p.}w..}.........{.......................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65262), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):99269
                                                                                                                                                                                                Entropy (8bit):5.334346933544538
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:nGLiogSomRYvoGtT+KHsVS0bT79DSsi46j5LPyR7k0:nGLXGFKT79DSsUWd
                                                                                                                                                                                                MD5:527B093E4E30CF9E6EF4EF846F4D387F
                                                                                                                                                                                                SHA1:85464D16A6D51B0A499ECE5DF5D853D7820FE436
                                                                                                                                                                                                SHA-256:B6B2A6B0ECB3218B2F5DA2DD045E7E5EBD1C4152A443B5642D9351A8E0A59D26
                                                                                                                                                                                                SHA-512:39FAD4FBCA1141FA4918B5B3748832BB4931428A443D24E34A82F4A6F5B97CBC4C6803407D71BDEAF2AA06272D74A36D9C5AF39316E754F1A72FC99D3DF74A96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Scripts/WebForms/MsAjax/MicrosoftAjax.js
                                                                                                                                                                                                Preview://CdnPath=http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjax.js..//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):716
                                                                                                                                                                                                Entropy (8bit):7.579461157116169
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72r3ZNDnXnd1U9ncEW27arllXlSewRAfbpyMVYHxhn83:33Xnd1U9nqUEll1YMiRhne
                                                                                                                                                                                                MD5:61B122B08FAEF5F997C0F087C1638281
                                                                                                                                                                                                SHA1:626F538C3C0E5B091A911D67A38F293D0624F755
                                                                                                                                                                                                SHA-256:5A1B3D628E2FE5F3EB38A46288A8C83123EF297CF64F98989E16856EE7908ECD
                                                                                                                                                                                                SHA-512:40CB79E364D819A04476783365B4BB6C932A0300F709AF815C11D48817C6FB8349100AB331F25A19A670F3FFCEB23FAAC74497A98F9DB6527484C404C21D1C07
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Images/portal/support_16.png
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...nIDATx.S]HSa.~.og.:..e.5mE...V0*..!v!6.hXR.........;#..n..&..].Dt...Lkl.8k.m..[.g;.......x.......{.(..B.6......@.E.r....sT..Ro........L..H..]i........:.7...8;.tY[.m,....YF..@.....q.....Dby.c+.........?2^oP...A%W....A.m..i..\.......F.... ..H8....7d~.F^.P.`5...@`6.....l[.C'.......~.X.F=E....e..(.q....J........`.?.....L.qC.e....g.b.V.Lzg&.`..F.Y..z..:..v......l..S?...Z.v..q...O|.....v...Y..U`ko...sN...(..0Y....i.>.I..j.B4.-....P.EL=.....R....S..H....4.EQ..q.t.C....".d#..0L..p.......W[(.J.dR.f..y..Ohq...sG..:,,..Q, .N.~.@.%.B.z.~.da......iUB..T..G).5X..gB....\.=...v..TZ....{.Q....t.A..`..U...j8H....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 100 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                Entropy (8bit):7.9103297230534775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:j0kXxhNpQNRVplz6kCy5UZ/S0Zr4E+WTdD+ZU3M1cvzfxPh1E69H5AaeJSgtJmHI:x9pQJDiZ/SErXTV+ZU81cDxPhUakzJ4k
                                                                                                                                                                                                MD5:2879595F60A8B6DA21B6DCE194B23F23
                                                                                                                                                                                                SHA1:95D0CDEE9DCF390EF0923AC3F5155A074701F560
                                                                                                                                                                                                SHA-256:C4EF3B755A34CD57CB03FEC8CF185947C12C68144816EDA6552C63BBBE9B1950
                                                                                                                                                                                                SHA-512:122945E459FBCA10F0A36F4E2B6AE860BE2342527937551F6C8FBB6CCB86D274DB9F920A4C7CEEF55FE7FBEA7543E4A03D345E40BD096ECA02B8BDB1A6C193CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...d...#.....b.......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATh..{x...?..NB.e...*.r..I&.-.j....-..X..`..]/.k+O-.>...[..L.....]Xn....d&..@. .h.@ ...{~.G....$....<..<..{..s~.{.y.............^.X.R..p.}ySe./[oW@.?s...BD}..P.......5...Z.....N.........":..%....G.7.q........8....i..F...F|.|Q}.X....p....3._pE..P(...2....Q8. .Y..~.^..'.....?.....b...'R........4.U,.RW..^...QW..j.VW@...7.V.g...1....q....x..L..~.l..Q..8:...{........]........v.......W.....9....Kz..7..`P...C..r.......~<._.1.....8......jv.!....X...H5.).d.#.....W.W1.....<.=K ......Z.=(...e......5d...2.....#...`R.AR.......ou.4.W..O....<G.cU=..NN.S....g..,H.m8zF..).&.N....XX#.o.:UTF......[.......6..O.........B.|Q5P..M.W....t.`...3.v.+..W...k&g.L.~.......:m._.O....g..f...X..&t.mZ..o.uR.:..o.:+.j.".x..lo`..sK*..;_UV...l.n Y.wW?...../..q..+...z.....7....%mU4._.:U]..{E(.....z..../...X.|F.P.._..u..@.*..4.>......t..e...Gv...,..x.+...8...e..MR.!.[A...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (343), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17912
                                                                                                                                                                                                Entropy (8bit):4.114831804959558
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:YY+jN4W3uGrnPer+nCp74vzdnUYXzQJCs72F:Y3jNB3uGrG+nCp7uzd9zQJBI
                                                                                                                                                                                                MD5:85E256FB832478B3CF36F1F704768DD3
                                                                                                                                                                                                SHA1:9AA526DE47A706BED636A004E98F7D471FFAEE86
                                                                                                                                                                                                SHA-256:844ECBFBDCEEC965A36BBDCB6FBE8315A57A4BEFD445E09D6B172E9D6302EFDB
                                                                                                                                                                                                SHA-512:08745DB309A79447169E86C760EFA8E4368D35A8837062677929FCBB3001E82F26585BB14C5E2ECD1FDEA70062179ADE569F0EDF7E0A42AED22B6ADF45826BC6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/logoutTimer.js
                                                                                                                                                                                                Preview:// timer script v1.1..if (window.jQuery) {.. (function (jQuery) {.. jQuery.fn.logoutTimer = function (options) {.. var id = 'timer-overlay';.. var ignorePages = ['pdf.aspx', 'create_report.aspx'];.. var defaults = {.. "logoutTime": 900, // time in secs to trigger logout event.. "refreshBefore": 30, // time in secs before the halfway point to trigger ajax call to refresh session.. "timeoutURL": null,.. "keepaliveURL": null,.. "messageBeforeMins": 'Your session is about to expire due to inactivity. You will automatically be logged out in ',.. "messageAfterMins": ' mins.',.. "messageContinue": 'Continue Working',.. "messageLogout": 'Logout',.. "messageExpired": 'Your session has been expired.',.. "warningInterval": 120, // time in secs as to when to display the warning..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1981
                                                                                                                                                                                                Entropy (8bit):7.886001795676563
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:zEBsP3XEBk3z9VzpclDz+WCwkpck7XL75C1C4ELv10sYAyFatsa:BMBqRcln+vwq/jLcoZYAuaya
                                                                                                                                                                                                MD5:17A23D910440267768E140ABB2161060
                                                                                                                                                                                                SHA1:0A4736F89066F9713F22A3E315C6EF7B8CAFBDFA
                                                                                                                                                                                                SHA-256:97D92DB7B98AC5547C807B512D7B4B6B83B0FD0E84F517B01ACE2421E5A6D2D5
                                                                                                                                                                                                SHA-512:788D24F5510779CB9750BBB3D103D6FBA1518538C097769B841D2413667A864E9F05AB026105F974031F9B5121A58661AF9A084B1ADBF4C84A81A346DF9AD0BF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.WkpT..~.}/..%.MP.C..T.D........:.......Q..0...N.l.t:...cGKQ..QTZ..e@..4..H.A..dC.!{.=..=.E.H...yg7.....}....m8..q(....NyI......p.Z..f.en.| v..ib....]....Yen...x..2|....C.YH%5...$.D$e.~.1..s.D...X#.y...%`.\..^/.^.nr.'...%"iD......Z."c..._(................\.Y......O.....)...-.w.M...[..=...&p... z )....I..~.......K\......x^.x.;..'H..$..(...".Z..K..wU#A9l&H.....s.Y.4@'.^$"..p. N.....E_$...i..y!..E......PEWO.....D...A.f.f.B:..3.^G&...y...l...\}."...9...x]...$c).ha..9x.L..`..$`%U...X...E.a$..f.H%.PU..j0M...e...v0wg.R...3..Q..O..h.......a)...~....cY.f..B.f..!I.|.-.I.........`eW.<c&..kp"$....W[.}M....c0.#...F.t..i.&45K..#....a.H....v.q.X"...24m.....#@.?.1....%=.Tp....3.Di. ......k>L.c.}.o....._..f.8.....f...?.x.85=y.T..=....:t..e....;ig..N..Dcc.OO..O8....?b..C}..';.BE.4.L.....X...E.O.!o...Nu.!..............8C.)W.......-...,.N...?.......S.q.k.......@7.......Q.....~..h.:....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 67400, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):67400
                                                                                                                                                                                                Entropy (8bit):7.996893438570997
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:2O/rKdbROVPcdQuj+SO+T9/FTlyIdXuSQLbNDD4KKr9:B/rkRwD6+SpR/VcWXu/V8r9
                                                                                                                                                                                                MD5:14A08198EC7D1EB96D515362293FED36
                                                                                                                                                                                                SHA1:965D78C34637D1BDAB6277805FAECB6CAA959669
                                                                                                                                                                                                SHA-256:CA3EA16761B7D443C64CFD99DD1CF8AA84790A25BB4709582935956FE71D014D
                                                                                                                                                                                                SHA-512:34ACAB25B3B994D3BDCDCD0FD64D0DABAB4FAD67CBF8367BF1DAC0463014C2ED539249131CB180A2FB889697C210513747592A7BD76B56D2F75AD208FFC4A5A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/lib/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                Preview:wOF2.......H.....................................T.V..~......+.6.$..(..,.. ..z..[[I>r.k.].W....k...R.t...-.G....x..V..`..I....._.4bl..;.....T...b^y.+.@m..i..m.....w.8Ls..hNg..Qd.. &..b.0.cnL.t).5n.6.i.mb...\BMR...P........&h....D%.....U.[W.....2!.z.?.2.;.?..i?e..........:...q{.s....N......K<..n.V.LL<...o.....V\....hX..._7.......z3...0K...&_../..b.Cg.%y..\..I.I...s..G>...$oK..5..b...SE'{g... .....p..d....k.......s.......+.F.m......6B.....Hs.a..X....F..q..g%.w.yg....y'P..Tw....=0h...'@... .L].<..q.:.}).0....f..(...V.......AP...S.;.$.r;_.@...._.\J.kt\..]@]h]..1..V$...e.7.I..r.^. ?I.......[.....Z..&........l............f.a`..r>Sy1..6q...D........#...Q..E...Jk.<.y.A..ZmGh.R.P.I.A..O.......w.....i...]...j<..;!_.....c.......!""j....v...s..N.3.'<.....'H..Cj..i....4.t..@.....c.x.3._..z........K\..hu......t...K.)E......4.....Ov.f....Y..D....4....Y. .e....[...t.4.%O.....*0.eK..&qrZ.....<.T{.O?...."a...r..^-|..i.08......BHP....+.......C...i.Mz......S.M#.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 14 x 14
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1682
                                                                                                                                                                                                Entropy (8bit):7.223797064344838
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:DLKx7O4nYnAw7Z0OvyByQRHqd3XKTYj1C+nOrAn:3KxCE8Aw7Z0dVVMX0Y0JE
                                                                                                                                                                                                MD5:BCD250AFF977E947491F7FEE608B039E
                                                                                                                                                                                                SHA1:F1FF49257D15C420FB92BCCB96336DF7AA63E969
                                                                                                                                                                                                SHA-256:07EED6F3594E631FE55717E041A37C44E69BDAA123CBFEC150B770B1775D019C
                                                                                                                                                                                                SHA-512:54BBB0D5D26C3F284F6A69612B73BBD04FA1144D0576A95E1B6745A3B2A75D587C5BECDA0A5ED5D3110D348D294A7E2D9FA9CBE4EE2FF6B81D33ED8D29136818
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:GIF89a.....>.................................................................................................................................................................................................!..NETSCAPE2.0.....!.....>.,..........w..pH,.y.A(D....BF..$..pwPt.<.d. <{.G.B..()!.A0f..a#.-...z"}D:..B..#F)..B.%..D,..(B;... ;.(...g=..&1/....+E;#.... .F.DA.!.....>.,..........g@.o..q8..O....(.V..'..@hx.@>..a.\#.f"23!.A.du...X....$v....&.+f<..)>.0.'.>3..EB........,L.$....':BA.!.....>.,..........^@..h.|.....=j..%#dp....#.....R......h<.."...S..B.....3..$..r.......(B....B.*.......l'....3JA.!.....>.,..........c@.p0i4....I.8...qX&....@.L..R.Ql.1.x).X^k!.V.D.q^...... '..,c;..B...)::....B+........<K:(....)KA.!.....>.,..........c@..........h.8......b...G.<.;R$..b..E.s*....A.p.....~.].3v.6{..<e+.6.:....B.$>.[,....... [J)..*..BA.!.....>.,..........d@..@rD"..P.b.F..X.<..o7Bp... .Z..>.E.2......^>Z.p.W.l..u..>3..n........8../2.<B...*.&6..f.......>A.!.....>.,..........c@......#.pU.x"..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 100 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                Entropy (8bit):7.9103297230534775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:j0kXxhNpQNRVplz6kCy5UZ/S0Zr4E+WTdD+ZU3M1cvzfxPh1E69H5AaeJSgtJmHI:x9pQJDiZ/SErXTV+ZU81cDxPhUakzJ4k
                                                                                                                                                                                                MD5:2879595F60A8B6DA21B6DCE194B23F23
                                                                                                                                                                                                SHA1:95D0CDEE9DCF390EF0923AC3F5155A074701F560
                                                                                                                                                                                                SHA-256:C4EF3B755A34CD57CB03FEC8CF185947C12C68144816EDA6552C63BBBE9B1950
                                                                                                                                                                                                SHA-512:122945E459FBCA10F0A36F4E2B6AE860BE2342527937551F6C8FBB6CCB86D274DB9F920A4C7CEEF55FE7FBEA7543E4A03D345E40BD096ECA02B8BDB1A6C193CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...d...#.....b.......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATh..{x...?..NB.e...*.r..I&.-.j....-..X..`..]/.k+O-.>...[..L.....]Xn....d&..@. .h.@ ...{~.G....$....<..<..{..s~.{.y.............^.X.R..p.}ySe./[oW@.?s...BD}..P.......5...Z.....N.........":..%....G.7.q........8....i..F...F|.|Q}.X....p....3._pE..P(...2....Q8. .Y..~.^..'.....?.....b...'R........4.U,.RW..^...QW..j.VW@...7.V.g...1....q....x..L..~.l..Q..8:...{........]........v.......W.....9....Kz..7..`P...C..r.......~<._.1.....8......jv.!....X...H5.).d.#.....W.W1.....<.=K ......Z.=(...e......5d...2.....#...`R.AR.......ou.4.W..O....<G.cU=..NN.S....g..,H.m8zF..).&.N....XX#.o.:UTF......[.......6..O.........B.|Q5P..M.W....t.`...3.v.+..W...k&g.L.~.......:m._.O....g..f...X..&t.mZ..o.uR.:..o.:+.j.".x..lo`..sK*..;_UV...l.n Y.wW?...../..q..+...z.....7....%mU4._.:U]..{E(.....z..../...X.|F.P.._..u..@.*..4.>......t..e...Gv...,..x.+...8...e..MR.!.[A...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1133), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3079
                                                                                                                                                                                                Entropy (8bit):5.861970602273051
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:EmMq1r1TBT3pYlVE1AHyettcZoGuCdO1hPGsJiM7ekmN0eDUuNuq+kg78g7uQOEK:GIxTBT3pYe1ZutpUsjgRc9jLuQOZig
                                                                                                                                                                                                MD5:6006D0E83021D3D4678447E0F42CDEE1
                                                                                                                                                                                                SHA1:9487C6A96B157DC1FD05A994841EF2F691BCC338
                                                                                                                                                                                                SHA-256:41F58CF0D940A1D0F21143A8308DB92565D9ACFBAC84F4E5B18224F9B1D9D37A
                                                                                                                                                                                                SHA-512:5F6EC306EBE1E74AC328A2758CAC303A4789120DEE4014AF7EE6BCA884B6B6853D22E007D77158FF0E767F79B9E59E26724074C0B28624907C6741A6A079B447
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>....</title></head>..<body>.. <form method="post" action="./stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10" id="form1" enctype="multipart/form-data">..<div class="aspNetHidden">..<input type="hidden" name="__FORM_TOKEN" id="__FORM_TOKEN" value="xAfX3GEYaufAdev0YM5ezyCcwK5LvhRtO3dDorHpQy6F0ky7D7ScBB3NmE0bBfCwcsAUth3J9vr8Wz_vmjedXjQvQxkJ9_oWcqm7QzBBBCj0VpfqZUWPx5HqX5z9Q2GV0" />..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="FqACPKjVTa6Wz+kfNA892yTCEwka1DDOgghwsCVpjLDKgvC/UzvgP5edGKROU9B+ftxREAW/OpCT90i9RVL40CfJSXHDod3jogV1+vRl2AarIDPHRUSIUmH8EhbBjxoQzicy8DNRYgKIYVhkDFXP9oms6s6DBserDWp9CGUioR8laeu4UaUZCiwvqwNqcKlv" />..</div>......<script type="text/javascript">..//<![CDATA[..var sertifiJS=window.sertifiJS||{};!function(n,t){'use strict';n.log=function(n){t.console&&t.consol
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 400 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):7284
                                                                                                                                                                                                Entropy (8bit):7.942902686406742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Hnvks/PEdvNGWKpH7cWZx9CZ4nntllQoQGWtTcE6Db:HbPiNGH/x9CunzlQfG5E4
                                                                                                                                                                                                MD5:2C17E6194E42036C4AFD3CC5BFAFD05F
                                                                                                                                                                                                SHA1:28B2A76C0627BE896F7D769F907B777055CF2718
                                                                                                                                                                                                SHA-256:04DD54E76FB6698BFE72EF59EFDBAB46698BD60CC4A38D8FCE16B4AAC42E8485
                                                                                                                                                                                                SHA-512:77401C49C82A130C8F188B70296203635E93338F771340BBAA75C94FF9957BF441404CD9E51AE2FFA7A2663638F40F83591D9563F2B027A0020071850F2E5D11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......<.....H.......gAMA......a.....pHYs..........(J.....IDATx^.......$..P..-...${I.HdKD..".-E.B..%J..HY..b...5.-.d.....s..6s...{[....u^..;s..s..9.y.9......I.j.I.&MI....S.EQ.. ...W.EQ.gR../......._...~....?...[.f..._..G...k.5....~....?......zs....|.Mo...O?....?V.X.}.....3M....4|..W..~.-Y.$.~..G....|.ro......2...g.M..#.{.9,Z....o...\...N...;...o.3...7o.)....{.y?....ir.g.....'.........../^...y.6.-.6....e...4.l.........y.../..?M.......J....J@n..f..'...rg.U..^.n...3f....m...l..{...#E...;..rJ&.z.&.m..q../.._...x..G{.n....f..T.X1.......Ps.B6a.....J.,......[7#.Ih.....{...n..t..gO...#F..v.q....3..Q.Z.j.y.^.^.....;=[..}..^......_?.J.*.;1..Q.Fy.U+.n%.W..d..k..2].T.L~[n..w..GxC..Iep.....x.I.....3.>|.........].".4.Z.ha.D...>.j.E...C.9.8q....{.......d.'.........Y.f..I..O..n.^O:.$.t..E.{...n....`.a..g.........;.s...{f.......r....u...}.........v.7on...#E9.3.<.t.=..W.....4.;..#3.(Q.+W..W.l."bB....K..W....6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 100 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                Entropy (8bit):7.9103297230534775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:j0kXxhNpQNRVplz6kCy5UZ/S0Zr4E+WTdD+ZU3M1cvzfxPh1E69H5AaeJSgtJmHI:x9pQJDiZ/SErXTV+ZU81cDxPhUakzJ4k
                                                                                                                                                                                                MD5:2879595F60A8B6DA21B6DCE194B23F23
                                                                                                                                                                                                SHA1:95D0CDEE9DCF390EF0923AC3F5155A074701F560
                                                                                                                                                                                                SHA-256:C4EF3B755A34CD57CB03FEC8CF185947C12C68144816EDA6552C63BBBE9B1950
                                                                                                                                                                                                SHA-512:122945E459FBCA10F0A36F4E2B6AE860BE2342527937551F6C8FBB6CCB86D274DB9F920A4C7CEEF55FE7FBEA7543E4A03D345E40BD096ECA02B8BDB1A6C193CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Images/powered_by_sertifi.png
                                                                                                                                                                                                Preview:.PNG........IHDR...d...#.....b.......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATh..{x...?..NB.e...*.r..I&.-.j....-..X..`..]/.k+O-.>...[..L.....]Xn....d&..@. .h.@ ...{~.G....$....<..<..{..s~.{.y.............^.X.R..p.}ySe./[oW@.?s...BD}..P.......5...Z.....N.........":..%....G.7.q........8....i..F...F|.|Q}.X....p....3._pE..P(...2....Q8. .Y..~.^..'.....?.....b...'R........4.U,.RW..^...QW..j.VW@...7.V.g...1....q....x..L..~.l..Q..8:...{........]........v.......W.....9....Kz..7..`P...C..r.......~<._.1.....8......jv.!....X...H5.).d.#.....W.W1.....<.=K ......Z.=(...e......5d...2.....#...`R.AR.......ou.4.W..O....<G.cU=..NN.S....g..,H.m8zF..).&.N....XX#.o.:UTF......[.......6..O.........B.|Q5P..M.W....t.`...3.v.+..W...k&g.L.~.......:m._.O....g..f...X..&t.mZ..o.uR.:..o.:+.j.".x..lo`..sK*..;_UV...l.n Y.wW?...../..q..+...z.....7....%mU4._.:U]..{E(.....z..../...X.|F.P.._..u..@.*..4.>......t..e...Gv...,..x.+...8...e..MR.!.[A...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (38635), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):38635
                                                                                                                                                                                                Entropy (8bit):5.116806533914572
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:xIlPUhfOawng5Z9BiJUtfZayGu8AdPfCpeq2TTiHQAKRC:6lPzaXNMmGqTSyC
                                                                                                                                                                                                MD5:153A0E0CE72AA6C58CCEDD8E8783C9E2
                                                                                                                                                                                                SHA1:184BB24F31CFB09C9006D16946994F6928057655
                                                                                                                                                                                                SHA-256:484F2F792F8AECAD6606A359E3BECE6A99B8A78E7F8D35138E81A360BABB7DED
                                                                                                                                                                                                SHA-512:F2F641133AC05A9FDF8AB049FEBA29AB314707F3B7E74F3BFF872C136A051F222F4BF297E190676F0B538D5603AA86CA768C2D937C3F39152936527EBFA9EB05
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/bundles/masterScripts?v=Zf9_jhxTafi4bSS_rrgXgGjU09gEVVD1UyAt_a9rSj01
                                                                                                                                                                                                Preview:function setMasterPanel(){jQuery(".js-user-role").length>0&&(jQuery(".js-user-role").show(),jQuery("#statusInfo").css("margin-right",4),jQuery(".js-user-role").css("top",jQuery(".js-user-role").offset().top*-1).css("left",745),jQuery(".js-user-role .caret").hover(function(){jQuery(".js-user-role ul").slideDown("fast")}),jQuery(".js-user-role ul").mouseleave(function(){jQuery(".js-user-role ul").slideUp("fast")}))}function resetPageHeight(){var n=jQuery(document).height(),t=jQuery(window).height();n<t?jQuery("#pnlPageBodyContainer .bodyWrapper").first().height(jQuery(document).height()-jQuery("#pnlPageBodyContainer .bodyWrapper").offset().top-jQuery("#pageFooterContainer").height()-60):n>t&&jQuery("#pnlPageBodyContainer .bodyWrapper").first().css("height","")}function setLanguageDropDown(){if($(".language-dropdown-server-controller .dropdown-toggle").length===0){$(".language-dropdown").hide();return}var n=$(".language-dropdown-server-controller .dropdown-toggle").text();$("#selectedLang
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                Entropy (8bit):4.998822201987807
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:mSVkngbuSmqiiuWwattpNkK9GVnKkn:mSVLdi9WVttf4Vn/n
                                                                                                                                                                                                MD5:2C6BDBC72FDEA8E045A3FFF9872262CC
                                                                                                                                                                                                SHA1:34F73CBB8F3F5A5F33C6B45692C5BE7EAFE582F2
                                                                                                                                                                                                SHA-256:CB6ED7D3A8AA0EB276CCA2FEA435CAAA0B348EEE6EA01E0B4891A9E9367D89EC
                                                                                                                                                                                                SHA-512:0D2CBB168B641069BFABD6A14DBC926B386067464CD07DE333BEBD6A62DB469EEB2EB480C87CA8194EA33BF6BC6DDD2227C4186EFA7F92C948C0FD7AE719CCBB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgkcCqUJJVwjvxIFDfuxrdISBQ1vKR_QEgUNWTjdKhIXCdICa5wUGhP6EgUN-7Gt0hIFDVk43SoSEAn7zlHSpJDXmxIFDW8pH9A=?alt=proto
                                                                                                                                                                                                Preview:ChsKBw37sa3SGgAKBw1vKR/QGgAKBw1ZON0qGgAKEgoHDfuxrdIaAAoHDVk43SoaAAoJCgcNbykf0BoA
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 469 x 159, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):12799
                                                                                                                                                                                                Entropy (8bit):7.954371008999522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:CDrgTE80fO3w9Gw/gMmhqb/KEliZ5pjSWw5JTfvJRbNn1tgbn+qFynb21kt1kIhL:CfAc9GugMIQRl65AJzp1aoFt1gk
                                                                                                                                                                                                MD5:2516339970D710819585F90773AEBE0A
                                                                                                                                                                                                SHA1:84F613631B07D4FE22ACBAB50E551C0FE04BD78B
                                                                                                                                                                                                SHA-256:D99E3FA32C641032F08149914B28C2DC6ACF2EC62F70987F2259EABBFA7FC0DE
                                                                                                                                                                                                SHA-512:E1BB0066E619679B880F43E85C3367C57CD13411AB012A67E429B21E7FF80A1A5B8F1EB5BFAC4CC272EB2BB606341182E91FF1CF7D59CF8BD811D98EAFD71D5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Css/bootstrap_img/glyphicons-halflings.png
                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx..}ml\E..W..^..D$|n.w'..;v...8.m0..k<f.8....<.h3$.. ...b,mn.... ........0...L Y`6s'.>...Q.........S......n.S.V.;1K.G...s...>Uo...TU.1c..Yu...c..a&...#C,p.....>k.......U.LW..-s.n.3V.q..~N....o...c...I.~L.....{..-....H8%_..M..w.B..6EW..,.p.......Y...2+.(Y....@..&..A./.......3kX.h....-.a.....A....<>P...'\...J.;(.}.#..Qz......:4..%m?nf.ntK*.....l.9J...+.D..I..Yu1Y...Z^..(.]YYE..f@......lX..z].U.t......u...&..5-P...W.}..@t.|.#L..Y..=..s.......,w#.+.R.+.?..a.x...X.0.."..ea).t.G...*.wV..w..V^...rf%xB.(.q..4>....W.G.#...lW.U<......XJV...l.....R...$k.DVr.I....7:.X<.s>%X.1...N..Ez....w...;y..9.z.9.O.%.~..~..u....*.=.....I..x.c.y}....Y(...o....u..N$.^..j......e\..iX...]..;Y-.r........&..>.!..zl.Y.aVHVN..9=..]..=.......mR..M......d...OU.C..J.UiT.}r.W...W'....u..).......F"YU.#..P......&......R.O....wyz..m..$...O.....s? +^.FT.....I.E.q.%..&.....~..>.M...}]......w..A...?.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17599
                                                                                                                                                                                                Entropy (8bit):5.222570961379506
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:jbqMU1WMUH4bdkyQyS0AHHle2jfO55CPqwOVbShRxSZF5hu51VyLAhJ5f3WR1Ohy:pR05oqymyc1oIpSrvoB4q9zxQ2
                                                                                                                                                                                                MD5:8B722DE1D3B3A01C78ECAA0AB5C62121
                                                                                                                                                                                                SHA1:3D02FBE7CE75DFB050B3269494D23800B9CE7254
                                                                                                                                                                                                SHA-256:7212296C4BF16DFF73753085E51B3FB7223AC6CB109AD450CABAC3B8C3D54826
                                                                                                                                                                                                SHA-512:5A7A84A0028F98E3415AC6C01F2823F931923CBA87EEB8E14CAB15C6ED3E6642B2882AC92DEABDD7E4094026308036C4475DA7CC2A60462572BC90E8D1B9E4CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/ScriptResource.axd?d=FaBkjf94ubP-eeuT88qVZA_I_ElOgkeb7k8xVWoGY7i-HfUCQ9N_8CLvFseLFtzOPmqBFXkJFqVfqhAiJ8YACMmo8uwKZXnH_uqqOa6V_nUTMuu__XmJ8181s5BbjlBh3SxFWhfOo2NpNPWvzoRjXxKMTzTH6BhLm2xgX4mvxIo1&t=7e969891
                                                                                                                                                                                                Preview:var Page_ValidationVer="125";var Page_IsValid=true;var Page_BlockSubmit=false;var Page_InvalidControlToBeFocused=null;var Page_TextTypes=/^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function ValidatorUpdateDisplay(val){if(typeof(val.display)=="string"){if(val.display=="None"){return;}.if(val.display=="Dynamic"){val.style.display=val.isvalid?"none":"inline";return;}}.if((navigator.userAgent.indexOf("Mac")>-1)&&(navigator.userAgent.indexOf("MSIE")>-1)){val.style.display="inline";}.val.style.visibility=val.isvalid?"hidden":"visible";}.function ValidatorUpdateIsValid(){Page_IsValid=AllValidatorsValid(Page_Validators);}.function AllValidatorsValid(validators){if((typeof(validators)!="undefined")&&(validators!=null)){var i;for(i=0;i<validators.length;i++){if(!validators[i].isvalid){return false;}}}.return true;}.function ValidatorHookupControlID(controlID,val){if(typeof(controlID)!="string"){return;}.var ctrl=document.getEleme
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16873
                                                                                                                                                                                                Entropy (8bit):5.03461791126627
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:5ggnw1nTvX5P6Nnoo29dWin+KZEbrMH2AulIYFz212a2brJnNBqzeIjbx:bnww9FUz1
                                                                                                                                                                                                MD5:4C566D214D17F516DA8817DF78C22046
                                                                                                                                                                                                SHA1:1B99F003B886AF4005040CB128076C3560B2505F
                                                                                                                                                                                                SHA-256:3CD1C24A75E8E6083CB2A51957B3CD62C7E511E1081E152E2C27A400DC6C6034
                                                                                                                                                                                                SHA-512:FD7A8DB87C9F11AE8FF8018B691B1FD43692CE4380D2D9770AED45376F2805F8532468D77629AD603ECF423D28DDF0C2DB13AC7C7214E60A600F487CDAED5A45
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Css/portalStyle.css
                                                                                                                                                                                                Preview:.body..{.. background-color: #ececec;.. font-family: Calibri, Helvetica, Arial, sans-serif;.. font-size: 13px;..}..p..{.. font-family: "Helvetica Neue",Helvetica,Arial,sans-serif;..}...default-font..{.. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;..}..legend ..{.. margin-bottom : 0px;.. font-size: 18px;..}..label, input, button, select, textarea ..{.. font-size: 13px;..}...breadcrumb..{.. background-color: #FBFBFB;.. background-image: -moz-linear-gradient(center top , #FFFFFF, #F5F5F5);.. background-repeat: repeat-x;.. box-shadow: 0 1px 0 #FFFFFF inset;.. margin: 0 0 18px;.. padding: 7px 14px;..}.....breadcrumb.flat..{.. border: none;.. border-bottom: 1px solid #DDDDDD;.. border-radius: 0px;..}...breadcrumb.flat li..{.. border-right: solid 1px #d2d2d2;.. padding: 0px 10px 0px 10px;.. line-height: 18px;.. .. /* IE7 inline-block hack */.. *display: inline;.. *zoom: 1;..}...breadcrumb.flat li.active.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                Entropy (8bit):3.924457185968411
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:HDE3teIwg9PzZ0Kvx6E5PRRxO9YqdIv85:jQL/zyKvxd5PRRCdIv
                                                                                                                                                                                                MD5:4C4B02CB7203E29EF5057C2040263629
                                                                                                                                                                                                SHA1:BD959582ED376E4E26D80A8C920496C6613BF1F9
                                                                                                                                                                                                SHA-256:0E79D3ADFD420629FC43F0C5FB8C1F5A2A67F2CB60E0170E9D5FF682DE3C4132
                                                                                                                                                                                                SHA-512:1357E7C048DCBCD18BA3C0DB04452CF69DE14E30141826BDB9ABB1E37E46777F31D213E747EC061C284117B615AFE797577AD1D00BF8171F47DBAF1877A71544
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............ .h.......(....... ..... .................................................................................................................................................................................e7L..fw..^o.f8L..........................................eu.uOa.................pH[..hy..............................hy.{Uh.........................zTg..eu.........................pG[.............sL_.........wQc.rK].rJ].....................d6J.........}Xj.wRc..................hy.d7K.b2G.................`0D.`0D.`0D..`n...................oEY.`0D.`0D.................`0D.`0D.sK^...................|Yi.`0D.`0E.`0D.................b2G.f9M..fw.................rJ]..ar.........d6J.....................rK].wQc.rI\.........qI[.............mBV..........................eu.zTg.........................{Uh..hy..............................hy.pH[.................uOa..eu.........................................f8L..^o..ev.e7L...................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                Entropy (8bit):3.924457185968411
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:HDE3teIwg9PzZ0Kvx6E5PRRxO9YqdIv85:jQL/zyKvxd5PRRCdIv
                                                                                                                                                                                                MD5:4C4B02CB7203E29EF5057C2040263629
                                                                                                                                                                                                SHA1:BD959582ED376E4E26D80A8C920496C6613BF1F9
                                                                                                                                                                                                SHA-256:0E79D3ADFD420629FC43F0C5FB8C1F5A2A67F2CB60E0170E9D5FF682DE3C4132
                                                                                                                                                                                                SHA-512:1357E7C048DCBCD18BA3C0DB04452CF69DE14E30141826BDB9ABB1E37E46777F31D213E747EC061C284117B615AFE797577AD1D00BF8171F47DBAF1877A71544
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/favicon.ico
                                                                                                                                                                                                Preview:............ .h.......(....... ..... .................................................................................................................................................................................e7L..fw..^o.f8L..........................................eu.uOa.................pH[..hy..............................hy.{Uh.........................zTg..eu.........................pG[.............sL_.........wQc.rK].rJ].....................d6J.........}Xj.wRc..................hy.d7K.b2G.................`0D.`0D.`0D..`n...................oEY.`0D.`0D.................`0D.`0D.sK^...................|Yi.`0D.`0E.`0D.................b2G.f9M..fw.................rJ]..ar.........d6J.....................rK].wQc.rI\.........qI[.............mBV..........................eu.zTg.........................{Uh..hy..............................hy.pH[.................uOa..eu.........................................f8L..^o..ev.e7L...................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 400 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):7284
                                                                                                                                                                                                Entropy (8bit):7.942902686406742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Hnvks/PEdvNGWKpH7cWZx9CZ4nntllQoQGWtTcE6Db:HbPiNGH/x9CunzlQfG5E4
                                                                                                                                                                                                MD5:2C17E6194E42036C4AFD3CC5BFAFD05F
                                                                                                                                                                                                SHA1:28B2A76C0627BE896F7D769F907B777055CF2718
                                                                                                                                                                                                SHA-256:04DD54E76FB6698BFE72EF59EFDBAB46698BD60CC4A38D8FCE16B4AAC42E8485
                                                                                                                                                                                                SHA-512:77401C49C82A130C8F188B70296203635E93338F771340BBAA75C94FF9957BF441404CD9E51AE2FFA7A2663638F40F83591D9563F2B027A0020071850F2E5D11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo
                                                                                                                                                                                                Preview:.PNG........IHDR.......<.....H.......gAMA......a.....pHYs..........(J.....IDATx^.......$..P..-...${I.HdKD..".-E.B..%J..HY..b...5.-.d.....s..6s...{[....u^..;s..s..9.y.9......I.j.I.&MI....S.EQ.. ...W.EQ.gR../......._...~....?...[.f..._..G...k.5....~....?......zs....|.Mo...O?....?V.X.}.....3M....4|..W..~.-Y.$.~..G....|.ro......2...g.M..#.{.9,Z....o...\...N...;...o.3...7o.)....{.y?....ir.g.....'.........../^...y.6.-.6....e...4.l.........y.../..?M.......J....J@n..f..'...rg.U..^.n...3f....m...l..{...#E...;..rJ&.z.&.m..q../.._...x..G{.n....f..T.X1.......Ps.B6a.....J.,......[7#.Ih.....{...n..t..gO...#F..v.q....3..Q.Z.j.y.^.^.....;=[..}..^......_?.J.*.;1..Q.Fy.U+.n%.W..d..k..2].T.L~[n..w..GxC..Iep.....x.I.....3.>|.........].".4.Z.ha.D...>.j.E...C.9.8q....{.......d.'.........Y.f..I..O..n.^O:.$.t..E.{...n....`.a..g.........;.s...{f.......r....u...}.........v.7on...#E9.3.<.t.=..W.....4.;..#3.(Q.+W..W.l."bB....K..W....6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):514
                                                                                                                                                                                                Entropy (8bit):7.311722344867791
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72cGA/l79e/qgGaUkYOm94KsBQWB/j6HVV9:3qdMqgGa6OiXsmW1jE/9
                                                                                                                                                                                                MD5:44E294CAC814445B5120B3E568AB9D8C
                                                                                                                                                                                                SHA1:6895CFC8E4B84792C820763E72037D01B16C5D5F
                                                                                                                                                                                                SHA-256:924802B86D956BB7C6221B1028DD5FD4AA916D35428D19847092F575DD4D457D
                                                                                                                                                                                                SHA-512:E13C94B3D21B6B1F4FBDAEAE8C18A7F10478CDAA0E2A050C9A8F27037665D44F71EDEE1E9140312AEED6477A747BC92E0013E2F0240D801FA0DAD015826DA1EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?..022..w..........03.us..AV..........{........T...........Vd.....f&&...../_.T[.d...I..l.L......n.3.._?..N.n.r.9..O^V....#.]-.2.....w.<....?..^..A..',,,..Bu../_..........^../#V.....@...._.W..0.v..!.......LD....../..4....w...O.l-....;......N.g.,!....=q.....Wo.eh,.4..@D .....<..$u..=.........d...M..u.....`........A..Z.]..I.3..H...?...=}....+.W.....L....+.x.U`..?.;=..:....r#.h.1'.:Pb..Kd.. ...#.02..d....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):39547
                                                                                                                                                                                                Entropy (8bit):5.240839274808337
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:dvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6yQ:dTaYB4Hy7mTzcaTKStrwSAwBaPUTQ
                                                                                                                                                                                                MD5:AC2D31B037CF98B67646D9F87A563C75
                                                                                                                                                                                                SHA1:AE702472C2DABE196299A0A7358C28449CE77C10
                                                                                                                                                                                                SHA-256:75FF9ED4493B32310094826E703A8BE5BCE10D31EAA682C182ADDE38F9366BDC
                                                                                                                                                                                                SHA-512:62FF954C5BC45732E64AC98F3875D1144AAF0AB6FB06113048054E95C7160DFE748D19980AAC0FFCF381E29169A8D40A6797825E3474334986660612F5DB2191
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Scripts/WebForms/MsAjax/MicrosoftAjaxWebForms.js
                                                                                                                                                                                                Preview://CdnPath=http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjaxWebForms.js..//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (920)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16185
                                                                                                                                                                                                Entropy (8bit):5.265558352832451
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:G++VV2nUEwDispOPcEOXKTaoeCIs6F/xx3in8vHaFrEiV1V+6XPKYMun+WlX5h:UXEiiHTpIs6F33SFrEiV1V+6fKYMun+2
                                                                                                                                                                                                MD5:7B1E16F28D8189F0AA6E3C62E4A06A39
                                                                                                                                                                                                SHA1:7ED916A5F0B075B89792395EE230AFA5E919DF6C
                                                                                                                                                                                                SHA-256:B761C39025063668C2E48E1FEEBA9256998C043164C36EDF0F67674520609BFF
                                                                                                                                                                                                SHA-512:66B1EA9CB36B5A7373A06B7A14704AF6C7785166BEF473A1A30C0D9B2B6D81AB886EF97C30AEA313787015AA81CAC50C3E6D19FF955402A4AB045573BC99751E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/WebResource.axd?d=le1koDs4inFHNagX9TrXar2qkblpflnCa4ySX8UDCqebLObESqvwDA3mdCFpvVJthtMebGD4xgS2WjDjsTS3uTiE1GnqDwLVtsUBbBDtXnk1&t=638469947903148691
                                                                                                                                                                                                Preview:function WebForm_PostBackOptions(eventTarget,eventArgument,validation,validationGroup,actionUrl,trackFocus,clientSubmit){this.eventTarget=eventTarget;this.eventArgument=eventArgument;this.validation=validation;this.validationGroup=validationGroup;this.actionUrl=actionUrl;this.trackFocus=trackFocus;this.clientSubmit=clientSubmit;}.function WebForm_DoPostBackWithOptions(options){var validationResult=true;if(options.validation){if(typeof(Page_ClientValidate)=='function'){validationResult=Page_ClientValidate(options.validationGroup);}}.if(validationResult){if((typeof(options.actionUrl)!="undefined")&&(options.actionUrl!=null)&&(options.actionUrl.length>0)){theForm.action=options.actionUrl;}.if(options.trackFocus){var lastFocus=theForm.elements["__LASTFOCUS"];if((typeof(lastFocus)!="undefined")&&(lastFocus!=null)){if(typeof(document.activeElement)=="undefined"){lastFocus.value=options.eventTarget;}.else{var active=document.activeElement;if((typeof(active)!="undefined")&&(active!=null)){if((
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 400 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):7284
                                                                                                                                                                                                Entropy (8bit):7.942902686406742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Hnvks/PEdvNGWKpH7cWZx9CZ4nntllQoQGWtTcE6Db:HbPiNGH/x9CunzlQfG5E4
                                                                                                                                                                                                MD5:2C17E6194E42036C4AFD3CC5BFAFD05F
                                                                                                                                                                                                SHA1:28B2A76C0627BE896F7D769F907B777055CF2718
                                                                                                                                                                                                SHA-256:04DD54E76FB6698BFE72EF59EFDBAB46698BD60CC4A38D8FCE16B4AAC42E8485
                                                                                                                                                                                                SHA-512:77401C49C82A130C8F188B70296203635E93338F771340BBAA75C94FF9957BF441404CD9E51AE2FFA7A2663638F40F83591D9563F2B027A0020071850F2E5D11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.......<.....H.......gAMA......a.....pHYs..........(J.....IDATx^.......$..P..-...${I.HdKD..".-E.B..%J..HY..b...5.-.d.....s..6s...{[....u^..;s..s..9.y.9......I.j.I.&MI....S.EQ.. ...W.EQ.gR../......._...~....?...[.f..._..G...k.5....~....?......zs....|.Mo...O?....?V.X.}.....3M....4|..W..~.-Y.$.~..G....|.ro......2...g.M..#.{.9,Z....o...\...N...;...o.3...7o.)....{.y?....ir.g.....'.........../^...y.6.-.6....e...4.l.........y.../..?M.......J....J@n..f..'...rg.U..^.n...3f....m...l..{...#E...;..rJ&.z.&.m..q../.._...x..G{.n....f..T.X1.......Ps.B6a.....J.,......[7#.Ih.....{...n..t..gO...#F..v.q....3..Q.Z.j.y.^.^.....;=[..}..^......_?.J.*.;1..Q.Fy.U+.n%.W..d..k..2].T.L~[n..w..GxC..Iep.....x.I.....3.>|.........].".4.Z.ha.D...>.j.E...C.9.8q....{.......d.'.........Y.f..I..O..n.^O:.$.t..E.{...n....`.a..g.........;.s...{f.......r....u...}.........v.7on...#E9.3.<.t.=..W.....4.;..#3.(Q.+W..W.l."bB....K..W....6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 100 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2939
                                                                                                                                                                                                Entropy (8bit):7.9103297230534775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:j0kXxhNpQNRVplz6kCy5UZ/S0Zr4E+WTdD+ZU3M1cvzfxPh1E69H5AaeJSgtJmHI:x9pQJDiZ/SErXTV+ZU81cDxPhUakzJ4k
                                                                                                                                                                                                MD5:2879595F60A8B6DA21B6DCE194B23F23
                                                                                                                                                                                                SHA1:95D0CDEE9DCF390EF0923AC3F5155A074701F560
                                                                                                                                                                                                SHA-256:C4EF3B755A34CD57CB03FEC8CF185947C12C68144816EDA6552C63BBBE9B1950
                                                                                                                                                                                                SHA-512:122945E459FBCA10F0A36F4E2B6AE860BE2342527937551F6C8FBB6CCB86D274DB9F920A4C7CEEF55FE7FBEA7543E4A03D345E40BD096ECA02B8BDB1A6C193CE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/Images/powered_by_sertifi.png
                                                                                                                                                                                                Preview:.PNG........IHDR...d...#.....b.......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATh..{x...?..NB.e...*.r..I&.-.j....-..X..`..]/.k+O-.>...[..L.....]Xn....d&..@. .h.@ ...{~.G....$....<..<..{..s~.{.y.............^.X.R..p.}ySe./[oW@.?s...BD}..P.......5...Z.....N.........":..%....G.7.q........8....i..F...F|.|Q}.X....p....3._pE..P(...2....Q8. .Y..~.^..'.....?.....b...'R........4.U,.RW..^...QW..j.VW@...7.V.g...1....q....x..L..~.l..Q..8:...{........]........v.......W.....9....Kz..7..`P...C..r.......~<._.1.....8......jv.!....X...H5.).d.#.....W.W1.....<.=K ......Z.=(...e......5d...2.....#...`R.AR.......ou.4.W..O....<G.cU=..NN.S....g..,H.m8zF..).&.N....XX#.o.:UTF......[.......6..O.........B.|Q5P..M.W....t.`...3.v.+..W...k&g.L.~.......:m._.O....g..f...X..&t.mZ..o.uR.:..o.:+.j.".x..lo`..sK*..;_UV...l.n Y.wW?...../..q..+...z.....7....%mU4._.:U]..{E(.....z..../...X.|F.P.._..u..@.*..4.>......t..e...Gv...,..x.+...8...e..MR.!.[A...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):716
                                                                                                                                                                                                Entropy (8bit):7.579461157116169
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72r3ZNDnXnd1U9ncEW27arllXlSewRAfbpyMVYHxhn83:33Xnd1U9nqUEll1YMiRhne
                                                                                                                                                                                                MD5:61B122B08FAEF5F997C0F087C1638281
                                                                                                                                                                                                SHA1:626F538C3C0E5B091A911D67A38F293D0624F755
                                                                                                                                                                                                SHA-256:5A1B3D628E2FE5F3EB38A46288A8C83123EF297CF64F98989E16856EE7908ECD
                                                                                                                                                                                                SHA-512:40CB79E364D819A04476783365B4BB6C932A0300F709AF815C11D48817C6FB8349100AB331F25A19A670F3FFCEB23FAAC74497A98F9DB6527484C404C21D1C07
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...nIDATx.S]HSa.~.og.:..e.5mE...V0*..!v!6.hXR.........;#..n..&..].Dt...Lkl.8k.m..[.g;.......x.......{.(..B.6......@.E.r....sT..Ro........L..H..]i........:.7...8;.tY[.m,....YF..@.....q.....Dby.c+.........?2^oP...A%W....A.m..i..\.......F.... ..H8....7d~.F^.P.`5...@`6.....l[.C'.......~.X.F=E....e..(.q....J........`.?.....L.qC.e....g.b.V.Lzg&.`..F.Y..z..:..v......l..S?...Z.v..q...O|.....v...Y..U`ko...sN...(..0Y....i.>.I..j.B4.-....P.EL=.....R....S..H....4.EQ..q.t.C....".d#..0L..p.......W[(.J.dR.f..y..Ohq...sG..:,,..Q, .N.~.@.%.B.z.~.da......iUB..T..G).5X..gB....\.=...v..TZ....{.Q....t.A..`..U...j8H....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 400 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):7284
                                                                                                                                                                                                Entropy (8bit):7.942902686406742
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Hnvks/PEdvNGWKpH7cWZx9CZ4nntllQoQGWtTcE6Db:HbPiNGH/x9CunzlQfG5E4
                                                                                                                                                                                                MD5:2C17E6194E42036C4AFD3CC5BFAFD05F
                                                                                                                                                                                                SHA1:28B2A76C0627BE896F7D769F907B777055CF2718
                                                                                                                                                                                                SHA-256:04DD54E76FB6698BFE72EF59EFDBAB46698BD60CC4A38D8FCE16B4AAC42E8485
                                                                                                                                                                                                SHA-512:77401C49C82A130C8F188B70296203635E93338F771340BBAA75C94FF9957BF441404CD9E51AE2FFA7A2663638F40F83591D9563F2B027A0020071850F2E5D11
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo&g=-1
                                                                                                                                                                                                Preview:.PNG........IHDR.......<.....H.......gAMA......a.....pHYs..........(J.....IDATx^.......$..P..-...${I.HdKD..".-E.B..%J..HY..b...5.-.d.....s..6s...{[....u^..;s..s..9.y.9......I.j.I.&MI....S.EQ.. ...W.EQ.gR../......._...~....?...[.f..._..G...k.5....~....?......zs....|.Mo...O?....?V.X.}.....3M....4|..W..~.-Y.$.~..G....|.ro......2...g.M..#.{.9,Z....o...\...N...;...o.3...7o.)....{.y?....ir.g.....'.........../^...y.6.-.6....e...4.l.........y.../..?M.......J....J@n..f..'...rg.U..^.n...3f....m...l..{...#E...;..rJ&.z.&.m..q../.._...x..G{.n....f..T.X1.......Ps.B6a.....J.,......[7#.Ih.....{...n..t..gO...#F..v.q....3..Q.Z.j.y.^.^.....;=[..}..^......_?.J.*.;1..Q.Fy.U+.n%.W..d..k..2].T.L~[n..w..GxC..Iep.....x.I.....3.>|.........].".4.Z.ha.D...>.j.E...C.9.8q....{.......d.'.........Y.f..I..O..n.^O:.$.t..E.{...n....`.a..g.........;.s...{f.......r....u...}.........v.7on...#E9.3.<.t.=..W.....4.;..#3.(Q.+W..W.l."bB....K..W....6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):763
                                                                                                                                                                                                Entropy (8bit):7.596846352930367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72rO8iPQ7uLYeOtRxLWf7w7ESKU+FXCsWq1jV2Kk3ELvS/LiMhkhBCJuY:3O8sCwzxSzqXvWqn2Kk02LcwP
                                                                                                                                                                                                MD5:B2F97FC163CB4D603D223FCCBE3CAC1F
                                                                                                                                                                                                SHA1:40D6559365BEEA215266586AC357B6ED511A4822
                                                                                                                                                                                                SHA-256:8E6E6F324AACE71C6154BA052D0D49F59CF59794F937825AF208B50C44B8DB25
                                                                                                                                                                                                SHA-512:B7991D3710644635FE686C0F8FAA372E4133547668F7650220018CA63E176A1EB7FC093916B61471B9EFA2DACD731AFD4D82284C7323F4594A86C615456FBAE4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Images/portal/door_out_16.png
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.SMHTQ....oF3..~..~.(.h.u....(."jSn4"\DP;)........m...\.)...E-.Bpea93o.....+L.u.0...|.w.....cuH....$I...].q.1. ....V=....Z.*../.B..a.*..2.....Q)~..1.V...8...t-].K.T..V"...JeL>?...q,..bw......./."G.f.T.U*....(...:1...c...J)..........T.Ga....F.0Z.....(..>.JT.V..;.;.L..Z....e..,...&..T:....%.X..T.T~.hQ...s...t....4..C.,lB0s.r,AbT8.9.0./.<=.....3w.a.....^.*-....p?...1...*......=.&-.EP6.s...s.>.u..;..?.S.q....^...z@.o.#g..k'..z.d.).A...m.@...{.q..u5!.b............;.q..Lf.[&;.....1.H...a..o!..e..A.X;.{z.G.......,.U......X.;p4.Y.....2....M..c.q.UN7}.....T....W..Iz.= .....9.+..<u...x.m.+..:h.X..,s.s5......(.....K:......45l...o.....c........)>.Xk.*R....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:HTbY:g
                                                                                                                                                                                                MD5:64FBFB696BD5D3F69AA7C14761DB54C7
                                                                                                                                                                                                SHA1:75630A9DFBCE3530B6E7343FFCAD5831CB299C96
                                                                                                                                                                                                SHA-256:CD586FFE8B3F47A2ED56A0E410677F065ECA21DFF86E24DD876AE6451648B151
                                                                                                                                                                                                SHA-512:56FD531B85C58AEBDD73F92F410298F98018304A06037DB8D5BCF3E23761C0921BCE9BEFCBD5DFF19B82A047DAA5CFA509DF83F7080BB6AC80CD6D9065069966
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn7zlHSpJDXmxIFDW8pH9A=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw1vKR/QGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):295014
                                                                                                                                                                                                Entropy (8bit):5.037008140177729
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:yuv+J7JTiWujEc0Y9DBt3fICf3qwaYUB4vk+Rl78a/jQxjN3BlM5WqC:4WEc0Y9vgCf3qwaYUBck+jl7UjNbM0qC
                                                                                                                                                                                                MD5:7B2F6C39937830914708D75DDD0D1E63
                                                                                                                                                                                                SHA1:C9F44F25C609DC34B1BB6DB064DC3D2B332382FC
                                                                                                                                                                                                SHA-256:5F23EA2B57B4C19F188B3EA4FB793F832DF64C40C7A76AFBDE7FFC0803D258C9
                                                                                                                                                                                                SHA-512:FDB4A8B5AAE220F6E55D9AE76EF2310AC7860A516F9814D5C66C2CECD23FB5A4756069041DDEF4E5CE6FB79CB51BAEAF9989770A4E06A2606F35465B9C6C078E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/lib/jquery/jquery.js
                                                                                                                                                                                                Preview:/*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */.(function (global, factory) {..."use strict";...if (typeof module === "object" && typeof module.exports === "object") {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory(global, true) :....function (w) {.....if (!w.document) {......throw new Error("jQuery requires a window with a document");.....}.....return factory(w
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                Entropy (8bit):4.307354922057605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:9WEkneqiiY:9DOiL
                                                                                                                                                                                                MD5:B0598C06EEE2939DB776C671B35974D9
                                                                                                                                                                                                SHA1:F47C332558A4CD7357CBB539CA733ABF5BCE7034
                                                                                                                                                                                                SHA-256:949B3FCD35F1BF71F93C2F53676EBE705E5CED3E9EF5DB5FDECF98C15D6CB51D
                                                                                                                                                                                                SHA-512:A5F5B1F20AC92B059A924A5B7D2823E45B3ECCD2C5AF46AD1B5C3E0174A3A9FEB881EF6E1E2062FD2FA18724DF9542B1C2A70579C444CCE08A42AC441B530A7C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnSAmucFBoT-hIFDfuxrdISBQ1ZON0q?alt=proto
                                                                                                                                                                                                Preview:ChIKBw37sa3SGgAKBw1ZON0qGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):105295
                                                                                                                                                                                                Entropy (8bit):4.965982402976286
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:UYt72N7/oUThRImlFbRkhaCHR8ugYtmV8U:UY0N7/oUThR1lFbRkhaU8ymVd
                                                                                                                                                                                                MD5:5B63FEE7F5D41CB9F610E7DF9620C600
                                                                                                                                                                                                SHA1:45BF827DBE7C5B016E8D8B1D41FF694E1EF816DE
                                                                                                                                                                                                SHA-256:47A3AC21BE66E26C019FC93D7E11D01C643F6D519A69F5A94590439DC9227F55
                                                                                                                                                                                                SHA-512:F3CE5E2C8AF39270E9A105FB2B69160CD1F01787814613CB066F96D5EF114101F30BA886000D9C010C2D170D1505A1D61631F403FDC0445E85F91722D228AA4A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.js
                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (ie, e) { "use strict"; var oe = [], r = Object.getPrototypeOf, ae = oe.slice, g = oe.flat ? function (e) { return oe.flat.call(e) } : function (e) { return oe.concat.apply([], e) }, s = oe.push, se = oe.indexOf, n = {}, i = n.toString, ue = n.hasOwnProperty, o = ue.toString, a = o.call(Object), le = {}, v = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, y = function (e) { return null != e && e === e.window }, C = ie.document, u = { type: !0, src: !0, nonce: !0, noModule: !0 }; function m(e, t, n) { var r, i, o = (n = n || C).cre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (343), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17912
                                                                                                                                                                                                Entropy (8bit):4.114831804959558
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:YY+jN4W3uGrnPer+nCp74vzdnUYXzQJCs72F:Y3jNB3uGrG+nCp7uzd9zQJBI
                                                                                                                                                                                                MD5:85E256FB832478B3CF36F1F704768DD3
                                                                                                                                                                                                SHA1:9AA526DE47A706BED636A004E98F7D471FFAEE86
                                                                                                                                                                                                SHA-256:844ECBFBDCEEC965A36BBDCB6FBE8315A57A4BEFD445E09D6B172E9D6302EFDB
                                                                                                                                                                                                SHA-512:08745DB309A79447169E86C760EFA8E4368D35A8837062677929FCBB3001E82F26585BB14C5E2ECD1FDEA70062179ADE569F0EDF7E0A42AED22B6ADF45826BC6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:// timer script v1.1..if (window.jQuery) {.. (function (jQuery) {.. jQuery.fn.logoutTimer = function (options) {.. var id = 'timer-overlay';.. var ignorePages = ['pdf.aspx', 'create_report.aspx'];.. var defaults = {.. "logoutTime": 900, // time in secs to trigger logout event.. "refreshBefore": 30, // time in secs before the halfway point to trigger ajax call to refresh session.. "timeoutURL": null,.. "keepaliveURL": null,.. "messageBeforeMins": 'Your session is about to expire due to inactivity. You will automatically be logged out in ',.. "messageAfterMins": ' mins.',.. "messageContinue": 'Continue Working',.. "messageLogout": 'Logout',.. "messageExpired": 'Your session has been expired.',.. "warningInterval": 120, // time in secs as to when to display the warning..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65299), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):105966
                                                                                                                                                                                                Entropy (8bit):5.18096699962553
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:X71A8XpW5b26LVcUFPaDGObYDUS7yRsPJGaPV4LolQdUONA4QFOfUcnvGcJwjuGR:28AHR7aD4D1hzPB2UONAxtjuGR
                                                                                                                                                                                                MD5:ADB5CA66D2B0B56933A8F2C37E373C3C
                                                                                                                                                                                                SHA1:EEB8EAA7539C685F105499B187A110F96B8D9052
                                                                                                                                                                                                SHA-256:2488D1F17B0D7A6D29AC992982859C8C0A4C8D4A59520ADEA8BC6E3F6F7EF7E4
                                                                                                                                                                                                SHA-512:8818A3C5CF0FDE9F38949E8A8851738BC12D64DECC3B050999A4FCD75023BB1B240E8568EF414536FA8D770C1618018E86085FF8012F0973B28242D939A56079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Css/bootstrap.min.css
                                                                                                                                                                                                Preview:/*!.. * Bootstrap v2.3.1.. *.. * Copyright 2012 Twitter, Inc.. * Licensed under the Apache License v2.0.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Designed and built with all the love in the world @twitter by @mdo and @fat... */.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;line-height:0;content:""}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block;*display:inline;*zoom:1}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}a:focus{outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}a:hover,a:active{outline:0}sub,sup{position:relative
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                Entropy (8bit):6.906358055978889
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:6v/lhPUPnDspHYU9cHHelxpw3CJMm4A++5NSRq9PSGdbp:6v/7VpYUKeljw3oMC++5QC6Gd1
                                                                                                                                                                                                MD5:E7C9B827AF16D1EE097CA3839870608B
                                                                                                                                                                                                SHA1:9E0C9DA0B9277622C1CB37A045AC12D96FB06550
                                                                                                                                                                                                SHA-256:9A08C621536671C62D0B3991C38FD8C2303B9ADAA9A44B720D9BFB07BDF64C39
                                                                                                                                                                                                SHA-512:7841014B2CDEEE1B9AE9CE99AA216516AC8BF09A645FBC6A2ADB04522CC4CEEF663DD73414DB9C6E5C0E1789F82E303D07D8A04D225BC5F77FC7DEF96C46C504
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/common/arrow-1.png
                                                                                                                                                                                                Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd.....3..e.Y.e+Vq[XZ}...d`a..n.}..........cSh..].<.f E.....U@...X.y.8..89......,@....: ....f...d`dd.K........O....c.. K".F(f:s...?.''..?7...j.. .A4\!.>{...PC/.7...3.....S......._.~+...GO_.y......1......PSW/p....B....Dm<U. ......IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (388), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):174996
                                                                                                                                                                                                Entropy (8bit):4.790439145711176
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:sI2nig/MeZVXa3qqkXZTMegYFoXquiMRNTHU44DMIMETn51BKCkcYZGnmPrZ2mHQ:Mnigke7a/ZGnmlaBXM4ki0fSeITMKx
                                                                                                                                                                                                MD5:ABC4F9221DAD9F95DAC45D7A829F882B
                                                                                                                                                                                                SHA1:8EC0B6687C37EA7120CBA84239B7070E7FE6C09B
                                                                                                                                                                                                SHA-256:CE3110793D706B391014462E24580E2A0902A11669A080C47CAD1C134DC7F5A6
                                                                                                                                                                                                SHA-512:029EE5E90B8068F934095F0B16C985DC6B01DA249AFBFF76BAA9D2F4C21E22BF603A7D419B69350C1AA0D1B8CA4716ECEB448B096DA8B627CA01A58F785E994C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/lib/bootstrap/css/bootstrap.css
                                                                                                                                                                                                Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */../*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */..html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}....body {.. margin: 0;..}....article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..menu,..nav,..section,..summary {.. display: block;..}....audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline;..}.... audio:not([controls]) {.. display: none;.. height: 0;.. }....[hidden],..template {.. display: none;..}....a {.. background-color: transparent;..}.... a:active,.. a:hover {.. outline: 0;.. }....abbr[title] {.. border-bottom: none;.. text-decoration: underline;.. -webkit-text-decoration: underline dotted;..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):10786
                                                                                                                                                                                                Entropy (8bit):4.78712432608126
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:woo6w0357Eit7dHPtMHhBHPzW6IaucVyN6r9Im0lpDdHDD+ju+c0shWr8XA:wooj0357Eit7dHFMHhBHPzjL7VyN6d0Q
                                                                                                                                                                                                MD5:7B741218E48CD3B2FDAE8770BB58BF54
                                                                                                                                                                                                SHA1:F16A562C4242D24D0E0E9ECE1E106A54E8417355
                                                                                                                                                                                                SHA-256:F72C61949E76A73A7BE1B250CBE715AD83083A0E2F3D662565CF7E7AA3C8A464
                                                                                                                                                                                                SHA-512:21E7C383DD6E24062F17FD7BCAE03138F0EAA9E3926D0A096856D6EA619ED2C55B3361C060E6305AD6C37DBFE95FEC11AA68B51D70EEB8B2558838F7B28EC58C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/stream.js
                                                                                                                                                                                                Preview:.jQuery(document).ready(function ($) { .... jQuery('.rightContainer .container-wrapper').click(function () {.. jQuery(this).parent().toggleClass('open');.. resetPageHeight();.. });.... jQuery('.container-wrapper .share').click(function (event) {.. event.stopPropagation();.. jQuery('#addCCBySigner').modal('show');.. return false;.. });.... jQuery('.post .attach').click(function () {.. var $currentIFrame = jQuery('.post_iframe');.. $currentIFrame.contents().find("body #fileUpload").trigger('click');.. });.... jQuery('.post .post-comment').click(function () {.. var comment = jQuery(".comment-input").val();.. var fileName = jQuery('#attachedFileName').text();.... if (comment == jQuery(".comment-input").attr('placeholder')).. return;.... if ((comment + fileName).trim().length < 1).. return;.... //update comment.. var $currentIFrame = jQuery('.post_iframe
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                                                Entropy (8bit):3.924457185968411
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:HDE3teIwg9PzZ0Kvx6E5PRRxO9YqdIv85:jQL/zyKvxd5PRRCdIv
                                                                                                                                                                                                MD5:4C4B02CB7203E29EF5057C2040263629
                                                                                                                                                                                                SHA1:BD959582ED376E4E26D80A8C920496C6613BF1F9
                                                                                                                                                                                                SHA-256:0E79D3ADFD420629FC43F0C5FB8C1F5A2A67F2CB60E0170E9D5FF682DE3C4132
                                                                                                                                                                                                SHA-512:1357E7C048DCBCD18BA3C0DB04452CF69DE14E30141826BDB9ABB1E37E46777F31D213E747EC061C284117B615AFE797577AD1D00BF8171F47DBAF1877A71544
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/favicon.ico
                                                                                                                                                                                                Preview:............ .h.......(....... ..... .................................................................................................................................................................................e7L..fw..^o.f8L..........................................eu.uOa.................pH[..hy..............................hy.{Uh.........................zTg..eu.........................pG[.............sL_.........wQc.rK].rJ].....................d6J.........}Xj.wRc..................hy.d7K.b2G.................`0D.`0D.`0D..`n...................oEY.`0D.`0D.................`0D.`0D.sK^...................|Yi.`0D.`0E.`0D.................b2G.f9M..fw.................rJ]..ar.........d6J.....................rK].wQc.rI\.........qI[.............mBV..........................eu.zTg.........................{Uh..hy..............................hy.pH[.................uOa..eu.........................................f8L..^o..ev.e7L...................................................................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):267
                                                                                                                                                                                                Entropy (8bit):5.28346641418868
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:qzAo4yLxLCLW5WHjLKOMVeRNg/3xVVO3ZptPcIf8Cw7D:kAXylLIGa6ONg/BV8t78Cg
                                                                                                                                                                                                MD5:C209FBC2DEC6DFCAF272DB2769FD3381
                                                                                                                                                                                                SHA1:D5A7A5BBCF5574E80458D1DCABAE02AECFB608A8
                                                                                                                                                                                                SHA-256:FEF6E2E97BA7F4596F433C1824377F440DED7A64B92AA187D518917428FE4B94
                                                                                                                                                                                                SHA-512:0DA8AE445AE20EDF71E17853EDF5DF849431C820B4DC679CBA3264697695408FF57CC3BB4108C98E2EF5FF4FC346C4D63C99826E993A43D2DECE7C131D652E92
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Preview:<html><body onload='document.forms["form"].submit()'><form name='form' action='https://www.sertifi.com/HotelLeVeque_CMHAK/passthrough.aspx' method='post'><input type='hidden' name='ssoToken' value='lbysStjLmdwBiumoReeLzrs/vuy9zc3IM9LNXp4DYWE=' /></form></body></html>
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5316), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33640
                                                                                                                                                                                                Entropy (8bit):5.157165723386555
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:0JFd4FrUsonE9rJxlwm/ILP/BcOQG/bGqC5UBzhzYKVMR/+/vyi2kcXr3jy2es/w:yyr5JH/IdcIBHXG+B
                                                                                                                                                                                                MD5:A0DD1C58363D30A6E770FD46162AC229
                                                                                                                                                                                                SHA1:51C221D211E8EE85F606770C790C66BCF22B196C
                                                                                                                                                                                                SHA-256:DCCEDB7E528E04B0891340EB1BDB7580E5B5F9B4CA34719D23F95D09546591FD
                                                                                                                                                                                                SHA-512:D14BA43846E6B4A497B96B16FD06AE8385E05DB23DEF4B85218598FDBC5FF9477B4DAE78668BA56471A52E971896A09B4EDE682B574D0A5C7184AC55CC43BA35
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Preview:..<!DOCTYPE html>..<html>..<head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title>.......</title>.. <script type="text/javascript" src="/HotelLeVeque_CMHAK/JScripts/modernizr.js"></script>.. <script type="text/javascript" src="/HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.js"></script>.. <link rel="stylesheet" type="text/css" href="../AppBase/Css/bootstrap.min.css" /><link rel="stylesheet" type="text/css" href="../AppBase/Css/portalStyle.css" /><link rel="stylesheet" type="text/css" href="../AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.css" /> .. .. .. Leaving out of bundle as I have a feeling other nested pages need this as a depedency... Should look at taking out when everything page has it's own bundle... -->.... .... <link rel="stylesheet" type="text/css" href="./Css/stream.css" />.. <script type="text/javascript" src="./JScripts/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1981
                                                                                                                                                                                                Entropy (8bit):7.886001795676563
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:zEBsP3XEBk3z9VzpclDz+WCwkpck7XL75C1C4ELv10sYAyFatsa:BMBqRcln+vwq/jLcoZYAuaya
                                                                                                                                                                                                MD5:17A23D910440267768E140ABB2161060
                                                                                                                                                                                                SHA1:0A4736F89066F9713F22A3E315C6EF7B8CAFBDFA
                                                                                                                                                                                                SHA-256:97D92DB7B98AC5547C807B512D7B4B6B83B0FD0E84F517B01ACE2421E5A6D2D5
                                                                                                                                                                                                SHA-512:788D24F5510779CB9750BBB3D103D6FBA1518538C097769B841D2413667A864E9F05AB026105F974031F9B5121A58661AF9A084B1ADBF4C84A81A346DF9AD0BF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/portal/user_edit.png
                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.WkpT..~.}/..%.MP.C..T.D........:.......Q..0...N.l.t:...cGKQ..QTZ..e@..4..H.A..dC.!{.=..=.E.H...yg7.....}....m8..q(....NyI......p.Z..f.en.| v..ib....]....Yen...x..2|....C.YH%5...$.D$e.~.1..s.D...X#.y...%`.\..^/.^.nr.'...%"iD......Z."c..._(................\.Y......O.....)...-.w.M...[..=...&p... z )....I..~.......K\......x^.x.;..'H..$..(...".Z..K..wU#A9l&H.....s.Y.4@'.^$"..p. N.....E_$...i..y!..E......PEWO.....D...A.f.f.B:..3.^G&...y...l...\}."...9...x]...$c).ha..9x.L..`..$`%U...X...E.a$..f.H%.PU..j0M...e...v0wg.R...3..Q..O..h.......a)...~....cY.f..B.f..!I.|.-.I.........`eW.<c&..kp"$....W[.}M....c0.#...F.t..i.&45K..#....a.H....v.q.X"...24m.....#@.?.1....%=.Tp....3.Di. ......k>L.c.}.o....._..f.8.....f...?.x.85=y.T..=....:t..e....;ig..N..Dcc.OO..O8....?b..C}..';.BE.4.L.....X...E.O.!o...Nu.!..............8C.)W.......-...,.N...?.......S.q.k.......@7.......Q.....~..h.:....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):514
                                                                                                                                                                                                Entropy (8bit):7.311722344867791
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72cGA/l79e/qgGaUkYOm94KsBQWB/j6HVV9:3qdMqgGa6OiXsmW1jE/9
                                                                                                                                                                                                MD5:44E294CAC814445B5120B3E568AB9D8C
                                                                                                                                                                                                SHA1:6895CFC8E4B84792C820763E72037D01B16C5D5F
                                                                                                                                                                                                SHA-256:924802B86D956BB7C6221B1028DD5FD4AA916D35428D19847092F575DD4D457D
                                                                                                                                                                                                SHA-512:E13C94B3D21B6B1F4FBDAEAE8C18A7F10478CDAA0E2A050C9A8F27037665D44F71EDEE1E9140312AEED6477A747BC92E0013E2F0240D801FA0DAD015826DA1EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Images/common/attach.png
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?..022..w..........03.us..AV..........{........T...........Vd.....f&&...../_.T[.d...I..l.L......n.3.._?..N.n.r.9..O^V....#.]-.2.....w.<....?..^..A..',,,..Bu../_..........^../#V.....@...._.W..0.v..!.......LD....../..4....w...O.l-....;......N.g.,!....=q.....Wo.eh,.4..@D .....<..$u..=.........d...M..u.....`........A..Z.]..I.3..H...?...=}....+.W.....L....+.x.U`..?.;=..:....r#.h.1'.:Pb..Kd.. ...#.02..d....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 469 x 159, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12799
                                                                                                                                                                                                Entropy (8bit):7.954371008999522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:CDrgTE80fO3w9Gw/gMmhqb/KEliZ5pjSWw5JTfvJRbNn1tgbn+qFynb21kt1kIhL:CfAc9GugMIQRl65AJzp1aoFt1gk
                                                                                                                                                                                                MD5:2516339970D710819585F90773AEBE0A
                                                                                                                                                                                                SHA1:84F613631B07D4FE22ACBAB50E551C0FE04BD78B
                                                                                                                                                                                                SHA-256:D99E3FA32C641032F08149914B28C2DC6ACF2EC62F70987F2259EABBFA7FC0DE
                                                                                                                                                                                                SHA-512:E1BB0066E619679B880F43E85C3367C57CD13411AB012A67E429B21E7FF80A1A5B8F1EB5BFAC4CC272EB2BB606341182E91FF1CF7D59CF8BD811D98EAFD71D5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx..}ml\E..W..^..D$|n.w'..;v...8.m0..k<f.8....<.h3$.. ...b,mn.... ........0...L Y`6s'.>...Q.........S......n.S.V.;1K.G...s...>Uo...TU.1c..Yu...c..a&...#C,p.....>k.......U.LW..-s.n.3V.q..~N....o...c...I.~L.....{..-....H8%_..M..w.B..6EW..,.p.......Y...2+.(Y....@..&..A./.......3kX.h....-.a.....A....<>P...'\...J.;(.}.#..Qz......:4..%m?nf.ntK*.....l.9J...+.D..I..Yu1Y...Z^..(.]YYE..f@......lX..z].U.t......u...&..5-P...W.}..@t.|.#L..Y..=..s.......,w#.+.R.+.?..a.x...X.0.."..ea).t.G...*.wV..w..V^...rf%xB.(.q..4>....W.G.#...lW.U<......XJV...l.....R...$k.DVr.I....7:.X<.s>%X.1...N..Ez....w...;y..9.z.9.O.%.~..~..u....*.=.....I..x.c.y}....Y(...o....u..N$.^..j......e\..iX...]..;Y-.r........&..>.!..zl.Y.aVHVN..9=..]..=.......mR..M......d...OU.C..J.UiT.}r.W...W'....u..).......F"YU.#..P......&......R.O....wyz..m..$...O.....s? +^.FT.....I.E.q.%..&.....~..>.M...}]......w..A...?.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                Entropy (8bit):6.906358055978889
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:6v/lhPUPnDspHYU9cHHelxpw3CJMm4A++5NSRq9PSGdbp:6v/7VpYUKeljw3oMC++5QC6Gd1
                                                                                                                                                                                                MD5:E7C9B827AF16D1EE097CA3839870608B
                                                                                                                                                                                                SHA1:9E0C9DA0B9277622C1CB37A045AC12D96FB06550
                                                                                                                                                                                                SHA-256:9A08C621536671C62D0B3991C38FD8C2303B9ADAA9A44B720D9BFB07BDF64C39
                                                                                                                                                                                                SHA-512:7841014B2CDEEE1B9AE9CE99AA216516AC8BF09A645FBC6A2ADB04522CC4CEEF663DD73414DB9C6E5C0E1789F82E303D07D8A04D225BC5F77FC7DEF96C46C504
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd.....3..e.Y.e+Vq[XZ}...d`a..n.}..........cSh..].<.f E.....U@...X.y.8..89......,@....: ....f...d`dd.K........O....c.. K".F(f:s...?.''..?7...j.. .A4\!.>{...PC/.7...3.....S......._.~+...GO_.y......1......PSW/p....B....Dm<U. ......IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):85566
                                                                                                                                                                                                Entropy (8bit):4.702090716976284
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:8SF23/LZQtDLwQJf8W+L4/sByG/Z8yghKX3hhD+T/obu4axDQrCO:fF23/1IXwghKH/ZrghKX3aRQrCO
                                                                                                                                                                                                MD5:28294650D4479CD74A8F4CC3E50CAE2D
                                                                                                                                                                                                SHA1:D5B4CB62A12BA8AF0E1570B43FDD231F72DE04E6
                                                                                                                                                                                                SHA-256:E821780B39AD5A5AC4B680F9EF98EB926A8A41CC40582FDDC8B9CDB8F9A4C3EC
                                                                                                                                                                                                SHA-512:A5296FC6AD55CA948B579A6B66CA5F4F84401734EAEE1815A417DF38E5B53C88CCADE0C5EFD7F460AC2CD89F0E94F7DE3C5F72043A523214FB9A7C559E419E6B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/lib/bootstrap/js/bootstrap.js
                                                                                                                                                                                                Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under the MIT license.. */....if (typeof jQuery === 'undefined') {.. throw new Error('Bootstrap\'s JavaScript requires jQuery')..}....+function ($) {.. 'use strict';.. var version = $.fn.jquery.split(' ')[0].split('.').. if ((version[0] < 2 && version[1] < 9) || (version[0] == 1 && version[1] == 9 && version[2] < 1) || (version[0] > 3)) {.. throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4').. }..}(jQuery);..../* ========================================================================.. * Bootstrap: transition.js v3.4.1.. * https://getbootstrap.com/docs/3.4/javascript/#transitions.. * ========================================================================.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. * ===============================
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5480
                                                                                                                                                                                                Entropy (8bit):5.408377545510225
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Sq7ak/9WmnzDbTFGllBQc0Aki+mg2P2NHOylpwJqS4x02PzI9QAeW/CERcg/:WkVWmzDCBQA+oPIHOyUJt4x028mAxRcG
                                                                                                                                                                                                MD5:E83A65B76EE351E6644C6227D6253DEC
                                                                                                                                                                                                SHA1:84FC567CD9F70754587619D6B6A50950F2FBDE4F
                                                                                                                                                                                                SHA-256:74C033F71108182CC2271453708C80CD673F92FB3C725E476D3DF439904133F5
                                                                                                                                                                                                SHA-512:FA9F11FF38E0674512A4A5DBE0F8D95A76715C03EE7931DE04A30BC9AE3C456B0574A2EA451771D536B2D38C05C4691478CFF5DFBBD0272E90329F9242E7B477
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...0...0..... .......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:WebStatement="http://blog.addictedtocoffee.de". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default">. &#xA; 2009 by Oliver Twardowski</rdf:li>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li>Oliver Twardowski</rdf:li>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (48464), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):48653
                                                                                                                                                                                                Entropy (8bit):4.722512105939487
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:JXa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:JXrzdb6tXQl2sgQZSzZ
                                                                                                                                                                                                MD5:AADC46C51F0CA74F817A89EF01289EED
                                                                                                                                                                                                SHA1:E3845247FA1E6C7B614ABF1BD969CF7E8D951E94
                                                                                                                                                                                                SHA-256:857BD6E346F5971738B20AFF1352B9C167749A9AD62CC3FCDF91D2A2C8CF5C9A
                                                                                                                                                                                                SHA-512:E2701E806485A0F0EEDD56B5F7650364B32FABA3346932E3467CCE68A4EF3A3C3ACA9F687CBE2D208CCAA792E3D420F6F78DB35FF9459B17C045FE7C041D4BAB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/lib/font-awesome/all.min.css
                                                                                                                                                                                                Preview:/*!.. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 1050 x 684
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):27189
                                                                                                                                                                                                Entropy (8bit):7.944504790957018
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:EoJsGWKy4Ia94o48i1pkCnfpMosfinDlWI7c:3WNJa94eCLf+BiwI7c
                                                                                                                                                                                                MD5:05D65FE26E04779B20BDBFA2FB3E8F13
                                                                                                                                                                                                SHA1:70500BB53445329A978DFCB1DE2DDE0B8102A966
                                                                                                                                                                                                SHA-256:85359F819D1F1BE9E86479812CEDF5221700657824F5565FEE26ACA7D93E8B10
                                                                                                                                                                                                SHA-512:22FD83E99E65C06387A979EE6154FA7F8370C49D4035997D39970665433B5942D1722672206ED6A10F27C39B67AD4B2C9BAAABCF8BCA440D7E542A9C1A43ED79
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/Images/ng_login-splash.gif
                                                                                                                                                                                                Preview:GIF89a..........E0`....................................wg..p..................................F1aG2bH3bL7fO;iN:gP<iQ=jR?kS@lWCpUBn\Is_Lv^LudR{eT{hW~iX.kZ.jY.l[.o^.sc.sc.vf..t..u..y..x..{..}....................................................D/`E0aF1bF2aI5dJ6eQ>kXFqZHs\Ju[It`OxbQyfU}iY.l\.pa.te.uf.zk.xi..r..w...............................................................E2aG4c.........................N@i{p.^Sv............WNod_{lg.rm.[Wtee|............lq.r|....z..........................................................................................................................................................................n.|s..x.......................................n.{p.}w..}.........{.......................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4521
                                                                                                                                                                                                Entropy (8bit):4.90450194927421
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:RX2UAkO7+G343z3ZvHlzHngHeiRrIEGLA1PXSWPsMMnsvMh+sy/XJ:RX3XHnqeiRrvjMQYg
                                                                                                                                                                                                MD5:46B8AD5FC8DB9A9B435D937C4CAD759E
                                                                                                                                                                                                SHA1:392EF3B036C7713B9557A404B233B8DEEEE10E88
                                                                                                                                                                                                SHA-256:54BB03E3E89873A9B3FBD3EF65B13700D305BE7FA93D2D1A6F786BD4EFE87B51
                                                                                                                                                                                                SHA-512:443ACE24E12E2E1262AD4460FBB45004DF4DB00296BC078F91A05E8E076CE6F84B8F82A5423E335C548F94AAC12432527A03AAD5747E42F61D084816EB8F92C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/sertifists/css/site.css
                                                                                                                                                                                                Preview:./*Do not make changes directly in the .css file. Make it in the .less file...*/...navbar-header {.. position: relative;.. top: -4px;..}...navbar-brand > .icon-banner {.. position: relative;.. top: -2px;.. display: inline;..}...icon {.. position: relative;.. top: -10px;..}...logged-out iframe {.. display: none;.. width: 0;.. height: 0;..}...anti-forge-token {.. display: none;..}...header {.. display: block;.. border-bottom: 1px;.. border-bottom-style: solid;.. border-bottom-color: #C6C6C6;.. box-shadow: 1px 0px 14px 0px #C6C6C6;.. margin-bottom: 88px;..}..#footer {.. position: fixed;.. left: 0px;.. bottom: 0px;.. width: 100%;.. background-color: #edeeec;.. background-attachment: scroll;.. height: 100px;.. min-height: 4px;..}..#footer > p {.. font-size: 10px;.. margin: 10px auto 0 auto;.. text-align: center;.. padding-bottom: 50px;.. color: #9c9c9c;..}../*If you change this change the one with the span as well*/..#footer > p > a {.. text-decoration: unde
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (13659), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):14290
                                                                                                                                                                                                Entropy (8bit):5.3173332196714345
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:kE/MaHWH6JeOGpZSIaGddhrVDoAtQWTJHVhjzf5:kyMz8GpZS0hpDptZHVhjz5
                                                                                                                                                                                                MD5:E3D042F2EBC163FC2D1C903E72911168
                                                                                                                                                                                                SHA1:A5901A815D3D9D36C7D6DC020B7CF0125BA677A7
                                                                                                                                                                                                SHA-256:0A0361E661D4AB019F0B31A73F01411149C88E41DBB9DCA51DB8D54A35C7B0FB
                                                                                                                                                                                                SHA-512:E720C98877D9CDBD77757FCE7F4A79F3DD8D109AFB9B2DDAD94E01FEFECF00BF77E5F76DBA549811C3FB89E6790E8D2C449AF30C4DE58BE9E3BE03F07C5B7BA8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/modernizr.js
                                                                                                                                                                                                Preview:/* Modernizr 2.5.3 (Custom Build) | MIT & BSD.. * Build: http://www.modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexbox_legacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-touch-shiv-cssclasses-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function C(a){j.cssText=a}function D(a,b){return C(n.join(a+";")+(b||""))}function E(a,b){return typeof a===b}function F(a,b){return!!~(""+a).indexOf(b)}function G(a,b){for(var d in a)if(j[a[d]]!==c)return b=="pfx"?a[d]:!0;return!1}function H(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:E(f,"function")?f.bind(d||b
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):763
                                                                                                                                                                                                Entropy (8bit):7.596846352930367
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/72rO8iPQ7uLYeOtRxLWf7w7ESKU+FXCsWq1jV2Kk3ELvS/LiMhkhBCJuY:3O8sCwzxSzqXvWqn2Kk02LcwP
                                                                                                                                                                                                MD5:B2F97FC163CB4D603D223FCCBE3CAC1F
                                                                                                                                                                                                SHA1:40D6559365BEEA215266586AC357B6ED511A4822
                                                                                                                                                                                                SHA-256:8E6E6F324AACE71C6154BA052D0D49F59CF59794F937825AF208B50C44B8DB25
                                                                                                                                                                                                SHA-512:B7991D3710644635FE686C0F8FAA372E4133547668F7650220018CA63E176A1EB7FC093916B61471B9EFA2DACD731AFD4D82284C7323F4594A86C615456FBAE4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.SMHTQ....oF3..~..~.(.h.u....(."jSn4"\DP;)........m...\.)...E-.Bpea93o.....+L.u.0...|.w.....cuH....$I...].q.1. ....V=....Z.*../.B..a.*..2.....Q)~..1.V...8...t-].K.T..V"...JeL>?...q,..bw......./."G.f.T.U*....(...:1...c...J)..........T.Ga....F.0Z.....(..>.JT.V..;.;.L..Z....e..,...&..T:....%.X..T.T~.hQ...s...t....4..C.,lB0s.r,AbT8.9.0./.<=.....3w.a.....^.*-....p?...1...*......=.&-.EP6.s...s.>.u..;..?.S.q....^...z@.o.#g..k'..z.d.).A...m.@...{.q..u5!.b............;.q..Lf.[&;.....1.H...a..o!..e..A.X;.{z.G.......,.U......X.;p4.Y.....2....M..c.q.UN7}.....T....W..Iz.= .....9.+..<u...x.m.+..:h.X..,s.s5......(.....K:......45l...o.....c........)>.Xk.*R....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):731
                                                                                                                                                                                                Entropy (8bit):7.5422015167989915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:6v/7CLr3HDxOPAX9mIkhBRmOwNc+dIP0ODbgt0Y1p/VLWkZEmo7gdSQiFPmtw+Q7:/X0oX9mdmMiIxU0up/VBto7gszmtw+Q7
                                                                                                                                                                                                MD5:242421C98DBD8B054FC76A036D04321C
                                                                                                                                                                                                SHA1:F2EE3924658F6968D1F832696B24F9E43ADCA378
                                                                                                                                                                                                SHA-256:0A0B4E23FAF1F6FDECCEEB8FEC7D289293E33E2F85BC115D855D69877BCB2D3A
                                                                                                                                                                                                SHA-512:D6DB72441F1F96DDA83A0CD3377A9D622F46990709EC44174DDAE09D39664357012DDA95ABEF03A531AF1E95376C9D2345D1FD975C2A2FE1CD875073B3B153C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/images/printer.png
                                                                                                                                                                                                Preview:.PNG........IHDR................a....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...mIDAT8...KSa...].w8o.. H..*.....a..x.....*..A...K...A.@.....u"..XK.9..<..y..}{.[3.3:.8..}>.y^8....U.;....O;..Q..GJ...R.-X.|Op...ix..H(..%.,H...s$JH.E._...x.x...K..zm...)....RA.3....R.FZ.7.P..O/...B%E.I.._e..!|$H...Lvx|.n.J..`rr....$..A.~-vP.3E..............^.. ...J.^... qP.{*...^....S..2.[.........L@..ggg..Fq{*.,.$35$(.oUl.U.t..]%K.7.....0>>..F....L&...._(YA.000....,.PX__.(..$........q........"R...5C.....y..g2..H$.n...d.~..)J..p..;;;.MLL...1.v;..8.......`.Z.........z.....z'.....Q6f__.....V..Y=....ndd...x....%.....l..:::Xvnn............N.....X"8:!.A9.IHgK..^.....T...C.R).[.S..."..'k.v...c...xg.z........[.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                Entropy (8bit):4.5144608760283615
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:0TIjiH3WZNTsfMS1CYYn:0TIjo2sxC
                                                                                                                                                                                                MD5:8B068D499E6F22B2F38E0D392E2241CB
                                                                                                                                                                                                SHA1:0D5F386322F3AB5F9A23B3EA4FEE82DB7342E7CA
                                                                                                                                                                                                SHA-256:204B5CE9D23D945629BE6876AB815F0A7A63ECAA052B43F0D42E2542C5FBC37B
                                                                                                                                                                                                SHA-512:D137E08A97FC787D245B6D77E58B738A2E64318F1520A097B88FD29F0BC724ABDA29579E9F69A2C9590E2D0B40C911E9320C01049C062C870060A2BB673DAD8C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwn26WnynwexThIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                                Preview:CiAKEQ3njUAOGgQICRgBGgQIVhgCCgsNzkFMehoECEsYAg==
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (27303), with CRLF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):27470
                                                                                                                                                                                                Entropy (8bit):4.7534348174737415
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:Zi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8L:6lr+Klk3YlKfwYUf8l8yQ/2
                                                                                                                                                                                                MD5:7C5C70EFC6386E1F69E66154DA8C5C8D
                                                                                                                                                                                                SHA1:624E4A106F0CF385FF4BD6A65C52CECD84F42EF9
                                                                                                                                                                                                SHA-256:B4D6B22089928A2B989F6F596C10C26FFAA7B71FB20A4125FDE64AB1D3B43CD5
                                                                                                                                                                                                SHA-512:CF5649AC124F8380F03E242D3BB7C2798D10BF3F8A28A510A012E726ED8658B1825854CA9001F812BDDF7E5EA7A5C32318205B7D40005536075577DB7AB9371E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.css
                                                                                                                                                                                                Preview:/*!.. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):11021
                                                                                                                                                                                                Entropy (8bit):4.941203644877828
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:0Be7mAPoZULfanB5sV3diilA2GnjIg2pkiAYoIrHulJASYd6dSq97E9GlJTspeY:ZoqbsX+tLlA2GnjI9pPB6dWwlxPY
                                                                                                                                                                                                MD5:C30C1F69CB573959A1EF8950EE5693E4
                                                                                                                                                                                                SHA1:5AB14B3D992BDF4FC89F866BC85C23BB2D22F07A
                                                                                                                                                                                                SHA-256:8D08CA17F1A257D5069FF45137821AC0FCBF6A1EDB372BC7353379156ADC1ADC
                                                                                                                                                                                                SHA-512:A08E7BF660B5E91E3BDAE22263E866635E57E3105AAD71DC41DFED756FF9096A1174A006F447DEE462638CE0BBB624AF0A38A7EBE4C74A3009557CC092BD7BA0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.css
                                                                                                                                                                                                Preview:..container-fluid..{.. padding-right: 0px;..}...rightContainer..{.. border-left: 1px solid #EAEAEA;..}...rightContainer.last..{.. border-bottom: 1px solid #EAEAEA;.. box-shadow: 0 2px 3px rgba(0, 0, 0, 0.03), 0 -4px 9px rgba(9, 9, 9, 0.05) inset;..}...rightContainer ul..{.. list-style: none outside none;.. margin: 0px;..}...rightContainer ul li.header..{.. position: relative;..}...rightContainer ul li .container-wrapper..{.. cursor: pointer;.. overflow: hidden;.. padding-bottom: 2px;.. width: 100%;..}...rightContainer ul li .container-list..{.. overflow: hidden;..}...unselectable..{.. -moz-user-select: none;..}...label-danger {. background-color: #d9534f;.}...rightContainer ul li h3..{.. -moz-border: none;.. background: none repeat scroll 0 0 #F3F3F3;.. border: 1px solid #eaeaea;.. border-bottom-color: #cdcdcd;.. border-left-width: 0;.. border-right-width: 0;.. background-color: #f9f9f9;.. box-shadow: 0 0 5px #aaa;..
                                                                                                                                                                                                No static file info
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Apr 25, 2024 15:19:56.002609015 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.002654076 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.002711058 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.003053904 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.003072023 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.240314007 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.241039038 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.241045952 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.242774963 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.242882967 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.244045019 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.244151115 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.244237900 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.244250059 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.293612003 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.546597004 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.546740055 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.546803951 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.547317028 CEST49701443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.547331095 CEST44349701104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590302944 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590389967 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590481997 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590817928 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590862036 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.590926886 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.591253042 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.591279030 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.591620922 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.591636896 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.822109938 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.822426081 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.822484016 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.822987080 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.823359013 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.823451996 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.823544025 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.825022936 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.825258970 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.825282097 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.826468945 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.826776028 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.826921940 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.826925993 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.826941967 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.867604017 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:56.868123055 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.099616051 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.099772930 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.099853992 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.099930048 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.100007057 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.100070000 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.100550890 CEST49704443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.100583076 CEST44349704104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.170990944 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171206951 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171281099 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171295881 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171382904 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171437979 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171444893 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171557903 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171588898 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171601057 CEST44349705104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171613932 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171624899 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.171660900 CEST49705443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.173765898 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.173827887 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.173924923 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.174191952 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.174228907 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.404035091 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.404330015 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.404375076 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.404855013 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.405179977 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.405287027 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.405337095 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.448158026 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.457684040 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.779810905 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.779953957 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.780057907 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.780244112 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.780244112 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.780284882 CEST44349707104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.780356884 CEST49707443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.782387972 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.782484055 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:57.782617092 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.782864094 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:57.782901049 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.010006905 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.010297060 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.010344028 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.010840893 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.011142969 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.011229992 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.011276007 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.052138090 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.065598011 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.464906931 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.464998960 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465065956 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465070963 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465116978 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465164900 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465183020 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465250969 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465293884 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465318918 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465334892 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465393066 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465604067 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465698004 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465735912 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465760946 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465775967 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.465826035 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466276884 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466365099 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466438055 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466442108 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466454983 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466522932 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.466536999 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.467226028 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.467294931 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.467308044 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.469930887 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.469989061 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470001936 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470149994 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470197916 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470211029 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470521927 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470575094 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470576048 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470592976 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470643044 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.470654964 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.471091986 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.471148968 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.471822977 CEST49708443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.471853971 CEST44349708104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480012894 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480057001 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480127096 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480453014 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480549097 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480623960 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480894089 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480922937 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.480981112 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.481473923 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.481482983 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.481564999 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.481934071 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.481950998 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.482657909 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.482677937 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.482747078 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.482952118 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.482985973 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483095884 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483112097 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483551025 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483561039 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483617067 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483900070 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.483910084 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.484349012 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.484371901 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.484560013 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.484571934 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.598380089 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.598462105 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.598582983 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.598849058 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.598881960 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.654587030 CEST49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:19:58.654616117 CEST49677443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:19:58.654738903 CEST49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:19:58.707398891 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.707700968 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.707714081 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.708758116 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.708864927 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709126949 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709196091 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709281921 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709290981 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709501028 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709706068 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.709726095 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.710206985 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.710478067 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.710558891 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.710561991 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.716125965 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.716310024 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.716317892 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.717139006 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.717335939 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.717345953 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718183041 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718381882 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718388081 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718431950 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718468904 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718786955 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718887091 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718955040 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.718961954 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.719686985 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.719997883 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.720117092 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.720129013 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.720199108 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.720972061 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721057892 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721340895 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721410036 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721446991 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721452951 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721515894 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721635103 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.721647978 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.724770069 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.724848032 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.725114107 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.725198984 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.725230932 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.750607967 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.750612020 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.750622034 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766607046 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766629934 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766633987 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766658068 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766674995 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.766684055 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.814609051 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.814615965 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.839195967 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.839482069 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.839515924 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.841221094 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.841337919 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.842255116 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.842346907 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.842396975 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.888142109 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.893613100 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.893640041 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.941576958 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984075069 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984127998 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984203100 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984213114 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984251976 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984287024 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984293938 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984299898 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984328032 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984358072 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984364986 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984421015 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984484911 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984647036 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984680891 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984699011 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984705925 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984750986 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.984834909 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985073090 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985135078 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985177994 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985191107 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985218048 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985274076 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985274076 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985289097 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985359907 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985368967 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985382080 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985440969 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985441923 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985451937 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985476971 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985506058 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985511065 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985548973 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985551119 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985558033 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985599995 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985605955 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985649109 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985661030 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985766888 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985843897 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985888004 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985896111 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985912085 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985969067 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.985981941 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986002922 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986057043 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986284018 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986330032 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986337900 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986344099 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986387968 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.986392975 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987173080 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987221003 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987224102 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987230062 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987271070 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987276077 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987304926 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987332106 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987346888 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987354040 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987394094 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987642050 CEST49709443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.987673044 CEST44349709104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988009930 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988135099 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988193035 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988244057 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988275051 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988293886 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988310099 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988317013 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988368034 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.988373995 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989038944 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989070892 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989168882 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989212036 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989218950 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989224911 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989254951 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989310980 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989315987 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989362001 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.989388943 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.990184069 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.990267038 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:58.990273952 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000535011 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000610113 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000659943 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000667095 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000714064 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000763893 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000768900 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000785112 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000823975 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.000830889 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001000881 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001050949 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001055956 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001097918 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001122952 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001142979 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001147985 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001189947 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001660109 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001877069 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001920938 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001925945 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.001976967 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002017975 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002022982 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002605915 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002652884 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002660990 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002666950 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002707005 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002715111 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002721071 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002777100 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002782106 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002815008 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002857924 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002965927 CEST49714443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.002973080 CEST44349714104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.003417969 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.003458977 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.003555059 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.003958941 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.003978968 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.014950037 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015091896 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015188932 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015188932 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015222073 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015302896 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015347958 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015501976 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015579939 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015588045 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015727043 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015783072 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015790939 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015892029 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015938997 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.015954018 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.016191006 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.016246080 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.016666889 CEST49711443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.016680956 CEST44349711104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.017043114 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.017098904 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.017177105 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.017736912 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.017769098 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025233984 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025374889 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025449038 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025456905 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025501013 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025578022 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025594950 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025681019 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025736094 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025747061 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025826931 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025897980 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.025909901 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026173115 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026240110 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026359081 CEST49710443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026386023 CEST44349710104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026631117 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026679993 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.026753902 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.027029991 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.027057886 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028441906 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028569937 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028640985 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028656006 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028753042 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028811932 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028824091 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028927088 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028986931 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.028997898 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029086113 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029140949 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029165983 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029249907 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029303074 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029314041 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029401064 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029455900 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029467106 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029563904 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029618979 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029628992 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029731035 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029793978 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029804945 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029886007 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029942036 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.029953003 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030035973 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030086040 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030097008 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030494928 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030584097 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030595064 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030709982 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030764103 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030775070 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030853033 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030904055 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.030916929 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031467915 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031528950 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031558037 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031640053 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031693935 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031703949 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031780958 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031833887 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.031845093 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032422066 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032485008 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032495975 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032577991 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032629013 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.032659054 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033215046 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033310890 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033353090 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033366919 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033428907 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033440113 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033544064 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033629894 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033641100 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.033690929 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.034121037 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.036571026 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.083579063 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.092849016 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093059063 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093120098 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093151093 CEST44349715104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093174934 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093174934 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093238115 CEST49715443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093600988 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093677998 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.093831062 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094063044 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094098091 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094281912 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094357967 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094367027 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094409943 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094526052 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.094585896 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096024036 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096092939 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096129894 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096183062 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096333027 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096391916 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096700907 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.096764088 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097018003 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097083092 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097280979 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097353935 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097702026 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097763062 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.097946882 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098020077 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098445892 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098515034 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098519087 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098531008 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098596096 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098642111 CEST49712443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098653078 CEST44349712104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098903894 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.098962069 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.099036932 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.099332094 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.099360943 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.137685061 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.137706041 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.137804031 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139060974 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139148951 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139168024 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139235973 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139867067 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.139955044 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.140050888 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.140126944 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.140788078 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.140857935 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141000032 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141057014 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141590118 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141650915 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141755104 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.141827106 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142580032 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142652988 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142756939 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142819881 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142838955 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142889977 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.142930984 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143049955 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143066883 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143086910 CEST44349713104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143121004 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143153906 CEST49713443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143345118 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143371105 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143440962 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143765926 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.143779039 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.214524984 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.214843988 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.214899063 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.215430021 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.215744972 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.215837002 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.215883017 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.229039907 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.229274988 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.229290962 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.229754925 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.230032921 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.230124950 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.230127096 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.250680923 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.250946045 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.250957012 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.253567934 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.253667116 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.253950119 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.254034042 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.254059076 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.257611036 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.257635117 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.261089087 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.262082100 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.262115002 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264158964 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264257908 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264729023 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264836073 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264949083 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.264965057 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.273732901 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.273761988 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.300118923 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.305653095 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.305691004 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.305730104 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.324580908 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.324851036 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.324887991 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.325917006 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.326005936 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.326292992 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.326359987 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.326436043 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.326453924 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.328512907 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.328705072 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.328713894 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.329987049 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.330323935 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.330452919 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.330487013 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.330493927 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.353621006 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.369599104 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.372123957 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.375745058 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.375977993 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.375988960 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.379566908 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.379663944 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.379928112 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.380057096 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.380062103 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.380085945 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.384587049 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.430574894 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.430584908 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.478579044 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506165028 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506295919 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506393909 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506408930 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506472111 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506530046 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506546974 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506565094 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506620884 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506628990 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506643057 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506691933 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506705046 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506717920 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506767988 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506789923 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506805897 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506865978 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506865978 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506884098 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.506941080 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507493973 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507566929 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507607937 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507616043 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507630110 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507684946 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507688046 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507703066 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.507764101 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508527040 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508652925 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508698940 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508702040 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508716106 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508759975 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.508773088 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509370089 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509414911 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509444952 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509459019 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509511948 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509532928 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509546041 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509608984 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509620905 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509646893 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509697914 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509814978 CEST49717443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.509843111 CEST44349717104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535044909 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535161972 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535231113 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535245895 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535290003 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535345078 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535378933 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535545111 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535594940 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535614967 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535716057 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535768032 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535779953 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535911083 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535962105 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.535973072 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536097050 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536158085 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536169052 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536254883 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536304951 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536315918 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536359072 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536451101 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536503077 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536571026 CEST49719443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536576033 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536598921 CEST44349719104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536626101 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536640882 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536793947 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536842108 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536849976 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.536972046 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537020922 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537026882 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537147999 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537194967 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537200928 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537298918 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537363052 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537369967 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537451029 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537509918 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537516117 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537800074 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.537854910 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.539053917 CEST49718443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.539066076 CEST44349718104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550604105 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550771952 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550834894 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550860882 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550865889 CEST44349720104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550879002 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.550921917 CEST49720443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562190056 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562261105 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562303066 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562330961 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562362909 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562423944 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562441111 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562516928 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562566042 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562582970 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562594891 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562643051 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562649012 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562659979 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562727928 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562740088 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562760115 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562810898 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562933922 CEST49716443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.562962055 CEST44349716104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.564985991 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565085888 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565182924 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565242052 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565280914 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565356016 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565450907 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565485954 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565598011 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.565627098 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599756956 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599811077 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599838972 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599869013 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599895000 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599909067 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599915981 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599925041 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599944115 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599977970 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.599987984 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600035906 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600287914 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600400925 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600440979 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600441933 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600450039 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600486994 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.600492001 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601134062 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601203918 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601208925 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601241112 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601278067 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601283073 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601289988 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601326942 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.601332903 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602057934 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602112055 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602117062 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602188110 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602211952 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602232933 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602237940 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602293015 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.602967024 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603033066 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603072882 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603077888 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603082895 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603106976 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603126049 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603132010 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603184938 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.603885889 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604142904 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604182959 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604192019 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604198933 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604238987 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604243040 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.604953051 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605004072 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605010033 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605016947 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605066061 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605070114 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605129004 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605154037 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605170965 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605176926 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605220079 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.605981112 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.606062889 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.666960955 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667073965 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667139053 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667157888 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667253017 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667306900 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667314053 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667398930 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667454004 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667459011 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667551994 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667594910 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667601109 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667695999 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667742014 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667747974 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667915106 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667962074 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.667968035 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668081045 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668126106 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668131113 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668256044 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668302059 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.668308020 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669032097 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669100046 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669105053 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669198990 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669280052 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669311047 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669317961 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669359922 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669384956 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669796944 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669846058 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669851065 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669941902 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669986963 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.669992924 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670600891 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670665026 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670670033 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670738935 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670787096 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670792103 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670939922 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.670990944 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.671077013 CEST49722443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.671092987 CEST44349722104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.673794985 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.673851013 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.673926115 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674047947 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674091101 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674158096 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674256086 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674314976 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674381971 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674428940 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674472094 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674561024 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674590111 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674679041 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.674710989 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.709827900 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.709965944 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.709969044 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.709999084 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710032940 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710055113 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710655928 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710725069 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710905075 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.710972071 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.711674929 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.711740017 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.711838961 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.711896896 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.712886095 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.712918997 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.712946892 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.712969065 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.712997913 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713221073 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713253975 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713278055 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713289022 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713314056 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713356972 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713399887 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713465929 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713465929 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713494062 CEST44349721104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.713557959 CEST49721443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.716233969 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.716268063 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.716358900 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.716526985 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.716552973 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.791712046 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.791984081 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.792017937 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.792342901 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.792654037 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.792721987 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.792761087 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.800760031 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.800993919 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.801028967 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.802253008 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.802572012 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.802704096 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.802715063 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.802752018 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.840118885 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.843589067 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.843591928 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.901612997 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.901875019 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.901935101 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.903414011 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.903503895 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.903753042 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.903846979 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.903851032 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.908787012 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.908991098 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.909029007 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.910238981 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.910433054 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.910460949 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.912574053 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.912659883 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.912903070 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.912990093 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.912992001 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.913800955 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.913867950 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.914096117 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.914167881 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.914179087 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.914211988 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.943995953 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.944227934 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.944240093 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.945260048 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.945333004 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.945595026 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.945657969 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.945708036 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.948122025 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955589056 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955590963 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955606937 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955609083 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955652952 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.955670118 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:59.987588882 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:19:59.987605095 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.003581047 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.003592014 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.006329060 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.035610914 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.063610077 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.063838005 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.063901901 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.064452887 CEST49724443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.064481974 CEST44349724104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.065973997 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.066030979 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.066124916 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.066319942 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.066349030 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141398907 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141483068 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141524076 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141546011 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141582012 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141633034 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141637087 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141654968 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141705036 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141717911 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141799927 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.141848087 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.143945932 CEST49723443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.143970013 CEST44349723104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.144315004 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.144401073 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.144488096 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.144826889 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.144862890 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213377953 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213510990 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213586092 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213646889 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213706970 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213763952 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213835955 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213896990 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.213896990 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.214191914 CEST49727443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.214230061 CEST44349727104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.214602947 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.214647055 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.214725971 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.215187073 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.215218067 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221604109 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221641064 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221671104 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221698999 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221725941 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221748114 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221784115 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.221807957 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222280979 CEST49728443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222300053 CEST44349728104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222572088 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222616911 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222686052 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222920895 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.222938061 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.237979889 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238123894 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238197088 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238445044 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238445044 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238472939 CEST44349726104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238531113 CEST49726443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238708019 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238765001 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.238835096 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.239062071 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.239080906 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.242963076 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243105888 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243165970 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243200064 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243237019 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243284941 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243613005 CEST49725443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243637085 CEST44349725104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243912935 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243935108 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.243993998 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.244268894 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.244287014 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266346931 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266393900 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266463041 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266501904 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266550064 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266577005 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266602039 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266638041 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266696930 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.266998053 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267016888 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267081976 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267221928 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267246008 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267296076 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267447948 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267477989 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267596960 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267627954 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267719030 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267749071 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267838955 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267863989 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267961025 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.267977953 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.298060894 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.298347950 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.298382044 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.299635887 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.299993038 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.300133944 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.300144911 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.300223112 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.353607893 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.372518063 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.372781038 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.372809887 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.373182058 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.373481035 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.373553991 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.373598099 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.416141987 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.417594910 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.442769051 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.443128109 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.443166018 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446446896 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446558952 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446808100 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446928978 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446934938 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.446962118 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.448193073 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.448371887 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.448429108 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.449476004 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.449564934 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.449886084 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.449973106 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.450015068 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.472424984 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.472666979 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.472709894 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.475258112 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.475472927 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.475486040 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477042913 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477087975 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477107048 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477159977 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477483988 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477559090 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477735996 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477916956 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477981091 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.477988958 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.478023052 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.478038073 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.491894007 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.492136955 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.492158890 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.493170977 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.493268013 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.493535042 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.493642092 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.493643999 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496156931 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496588945 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496603966 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496646881 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496659994 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496705055 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496882915 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.496912003 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.498569012 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.498644114 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.498893976 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.498992920 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.499003887 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500072002 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500260115 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500276089 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500282049 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500453949 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500463009 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500669003 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500849962 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.500888109 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503513098 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503562927 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503593922 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503645897 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503652096 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503714085 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503839970 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.503923893 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504077911 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504187107 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504290104 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504368067 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504415035 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504424095 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504465103 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504477024 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504498959 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.504508018 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.528577089 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.528611898 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.536140919 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544589043 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544636965 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544636011 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544641018 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544641018 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544641018 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544646978 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544652939 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.544692039 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.592587948 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.592586994 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.607886076 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608009100 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608084917 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608089924 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608141899 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608197927 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608221054 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608436108 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.608499050 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.611560106 CEST49729443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.611593962 CEST44349729104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.671458960 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.671540976 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.671605110 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.672184944 CEST49730443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.672213078 CEST44349730104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.674756050 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.674777985 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.674846888 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.675050974 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.675066948 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.745307922 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.745363951 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.745429039 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.745906115 CEST49732443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.745924950 CEST44349732104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.746463060 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.746611118 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.746670008 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.747822046 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.747972965 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748033047 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748055935 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748094082 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748157978 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748167992 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748213053 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748222113 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748253107 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748308897 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748366117 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748373985 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748457909 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748507023 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748514891 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748610020 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748616934 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748641014 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748667955 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748676062 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748763084 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.748809099 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.749314070 CEST49733443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.749334097 CEST44349733104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.750863075 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.750886917 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.750957012 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.751231909 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.751257896 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.751301050 CEST49731443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.751316071 CEST44349731104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.754381895 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.754443884 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.754617929 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.754702091 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.754724026 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.768785000 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:00.768817902 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.768886089 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:00.769299030 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:00.769315004 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.776329994 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.776493073 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.776562929 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.776958942 CEST49734443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.776968002 CEST44349734104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777142048 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777287006 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777367115 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777395964 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777550936 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.777605057 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778202057 CEST49737443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778217077 CEST44349737104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778458118 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778489113 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778553963 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778944969 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.778964996 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788553953 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788629055 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788681984 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788697958 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788721085 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.788769007 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789269924 CEST49740443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789282084 CEST44349740104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789505959 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789593935 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789660931 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789882898 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.789915085 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800405979 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800450087 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800501108 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800560951 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800582886 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800635099 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.800668001 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801321983 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801376104 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801378012 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801426888 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801593065 CEST49736443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801616907 CEST44349736104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801856995 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801896095 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.801970959 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.802176952 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.802205086 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814438105 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814542055 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814618111 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814882994 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814893961 CEST44349739104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814930916 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.814948082 CEST49739443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.815108061 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.815135956 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.815196991 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.815438986 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.815454960 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.847892046 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848052025 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848186016 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848197937 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848273039 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848346949 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848371029 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848504066 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848604918 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848700047 CEST49738443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.848730087 CEST44349738104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.901364088 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.901578903 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.901603937 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.901959896 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.902241945 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.902307987 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.902344942 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.944123030 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.955598116 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.975413084 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.975723028 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.975744009 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.976082087 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.976386070 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.976448059 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.976522923 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.982853889 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983042955 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983052015 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983494043 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983783960 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983875990 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.983880043 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.985830069 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.986036062 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.986063957 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.987742901 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.987838984 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.988086939 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:00.988178015 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.988188028 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.005322933 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.005544901 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:01.005558014 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.007044077 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.007127047 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:01.007894993 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:01.007982969 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.012022972 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.012213945 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.012227058 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.013005972 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.013281107 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.013375044 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.013381004 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.018846989 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.019062042 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.019107103 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.020623922 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.020706892 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.020971060 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.021058083 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.021092892 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.024115086 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.024130106 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.026236057 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.026422024 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.026447058 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.027518034 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.027590990 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.027820110 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.027887106 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.027901888 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.032121897 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.034614086 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.034624100 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.034625053 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.043142080 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.043409109 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.043416977 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.045526028 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.045644045 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.046017885 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.046179056 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.046180964 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.050586939 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:01.050595045 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.060117006 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.066589117 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.066749096 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.066768885 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.068157911 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.081581116 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.081592083 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.081607103 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.088155031 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.097572088 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:01.097573042 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.097580910 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.113580942 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.129575014 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.145616055 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.177792072 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.177903891 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.177958012 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.178462982 CEST49742443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.178484917 CEST44349742104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.263046980 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.263122082 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.263175964 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.263638020 CEST49743443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.263683081 CEST44349743104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265472889 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265532017 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265575886 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265590906 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265609026 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265650034 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265651941 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265665054 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265708923 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265716076 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265810966 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265851021 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.265857935 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266308069 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266352892 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266359091 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266365051 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266402960 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266429901 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266705990 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266741037 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.266796112 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267178059 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267199993 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267214060 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267219067 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267220020 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267292023 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267352104 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267354965 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267364025 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.267409086 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268117905 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268163919 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268170118 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268233061 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268271923 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268275023 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268285990 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268321991 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.268326998 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269030094 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269077063 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269084930 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269089937 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269124031 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269129992 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269246101 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269285917 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.269293070 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270051956 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270098925 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270104885 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270147085 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270190954 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270190954 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270201921 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270239115 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.270899057 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271028042 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271068096 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271074057 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271178961 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271217108 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.271229029 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.272180080 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.272250891 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.272258043 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.286108017 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.286297083 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.286375046 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.286813974 CEST49747443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.286834002 CEST44349747104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.296734095 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.296891928 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.296951056 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.305002928 CEST49749443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.305037022 CEST44349749104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308090925 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308146000 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308176041 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308202982 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308223963 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308285952 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308298111 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308331013 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308367968 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308379889 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308583975 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308604956 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308624983 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308638096 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.308681965 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.309043884 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.309089899 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.309144974 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.310266972 CEST49751443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.310296059 CEST44349751104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.319665909 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.319829941 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.319879055 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.320456982 CEST49753443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.320472002 CEST44349753104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.320801020 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321161985 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321317911 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321391106 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321424007 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321455002 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.321513891 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.322349072 CEST49744443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.322369099 CEST44349744104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.325015068 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.325052023 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.325123072 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.325321913 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.325334072 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375175953 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375195980 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375273943 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375312090 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375365973 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375439882 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375494003 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375510931 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375586987 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375638962 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375757933 CEST49745443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.375766993 CEST44349745104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384197950 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384255886 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384351969 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384427071 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384443045 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384496927 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384713888 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384741068 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384989023 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.384996891 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.492224932 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.492491961 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.492506981 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.492796898 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.493140936 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.493197918 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.493278027 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.536142111 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.554512024 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.554721117 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.554759026 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.555233955 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.555507898 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.555584908 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.555604935 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.596138000 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.607577085 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.612194061 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.612420082 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.612431049 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.612947941 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.613251925 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.613342047 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.613404036 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.617750883 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.617975950 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.618007898 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.619348049 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.619672060 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.619776964 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.619786978 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.619921923 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.656121016 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.671717882 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.768228054 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.768312931 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.768368959 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.769159079 CEST49755443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.769180059 CEST44349755104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.839979887 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840188980 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840245008 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840265036 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840333939 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840383053 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840652943 CEST49756443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.840662003 CEST44349756104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.919064999 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.919380903 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.919465065 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.919723988 CEST49757443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.919758081 CEST44349757104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.924973965 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.925019026 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.925122023 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.925304890 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.925333977 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929474115 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929568052 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929604053 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929629087 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929632902 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929675102 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929709911 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929728031 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929778099 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929792881 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929917097 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929945946 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.929990053 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930003881 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930052996 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930459023 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930551052 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930576086 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930602074 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930605888 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930615902 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930660963 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930672884 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930727005 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930737019 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930756092 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.930814028 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.931287050 CEST49758443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.931312084 CEST44349758104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.936253071 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.936325073 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:01.936408997 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.936738014 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:01.936755896 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.158034086 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.158320904 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.158371925 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.159528971 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.159853935 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.159950018 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.160043955 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.168135881 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.168349028 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.168397903 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.168936014 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.169219017 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.169298887 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.169322014 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.212613106 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.212655067 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.436311007 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.436408997 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.438019037 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.438198090 CEST49759443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.438234091 CEST44349759104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446563959 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446631908 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446671963 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446707964 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446716070 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446743965 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446757078 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446767092 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446803093 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.446827888 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447134972 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447201014 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447218895 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447349072 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447403908 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447417021 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447628021 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447680950 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447710037 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447879076 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447951078 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.447962999 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.448041916 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:02.448117018 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.448276997 CEST49760443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:02.448304892 CEST44349760104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.085273981 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.174022913 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:10.195173025 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.196284056 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.196304083 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.196377039 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.197396994 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.197452068 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.197576046 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.197871923 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.197993040 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.233103991 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.233158112 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.233285904 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.235411882 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.235424995 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307074070 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307096958 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307109118 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307179928 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307188988 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307193041 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307408094 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.307601929 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.417768002 CEST44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.417870998 CEST49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                Apr 25, 2024 15:20:10.474657059 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:10.675843954 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.675954103 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.679055929 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.679064035 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.679380894 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:10.719274998 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.747528076 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:10.792138100 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.016927958 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.017019987 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.017076969 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:11.080657005 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090115070 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090148926 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090154886 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090166092 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090200901 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090238094 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090250969 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090274096 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090329885 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090334892 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090373993 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090383053 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.090425968 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.106513977 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.106551886 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.106579065 CEST49765443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:11.106595039 CEST4434976552.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:11.421915054 CEST49746443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:20:11.421956062 CEST44349746142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.294771910 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:12.435585976 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.435678005 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.435780048 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.437227011 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.437253952 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.668875933 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.668958902 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.672638893 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.672662973 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.673043013 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.717466116 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.760129929 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880091906 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880276918 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880323887 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880323887 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880386114 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880419970 CEST49766443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.880436897 CEST4434976623.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.922863007 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.922950029 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:12.923062086 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.923345089 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:12.923392057 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.147922039 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.148010015 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.149179935 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.149202108 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.149538994 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.150685072 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.192162991 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.366760969 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.366945982 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.367479086 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.367755890 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.367782116 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.367805004 CEST49767443192.168.2.1723.63.206.91
                                                                                                                                                                                                Apr 25, 2024 15:20:13.367813110 CEST4434976723.63.206.91192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:14.340115070 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:14.640640020 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:14.702661037 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:15.243689060 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:16.457761049 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:18.865734100 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:19.504710913 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:20.148611069 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.148647070 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.148839951 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.149069071 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.149095058 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.185960054 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.185986996 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.186086893 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.186378002 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.186388016 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.375710964 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376096010 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376115084 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376456976 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376790047 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376859903 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.376944065 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.423618078 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.423927069 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.423944950 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.424124956 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.424277067 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.424653053 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.424720049 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.477660894 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899714947 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899755955 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899820089 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899835110 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899851084 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899895906 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.899924994 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900172949 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900229931 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900252104 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900542974 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900574923 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900588036 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900599957 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900612116 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.900655985 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901155949 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901210070 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901212931 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901222944 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901252031 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901277065 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901285887 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.901334047 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902009010 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902064085 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902096033 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902106047 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902113914 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902138948 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902159929 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902168036 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902214050 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902220964 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902246952 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902293921 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902419090 CEST49768443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.902434111 CEST44349768104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.917963028 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:20.919646025 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:20.919687986 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.919800043 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:20.920037985 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:20.920054913 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:20.960155010 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.043556929 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.043634892 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.043742895 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.044359922 CEST49769443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.044373035 CEST44349769104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.047195911 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.047211885 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.047312975 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.047521114 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.047530890 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.145637989 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.145958900 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.146023035 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.146356106 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.146655083 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.146725893 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.146770000 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.188136101 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.195712090 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.277628899 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.277942896 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.277954102 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.279051065 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.279326916 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.279458046 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.279500961 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.323693037 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.413788080 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.413866997 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.413930893 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.414149046 CEST49770443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.414181948 CEST44349770104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.415220976 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.415277958 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.415384054 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.415692091 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.415724039 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.558501959 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.558686018 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.558752060 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.559361935 CEST49771443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:21.559372902 CEST44349771104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.642525911 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.642914057 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.642946959 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.643431902 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.643928051 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644021988 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644120932 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644272089 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644320011 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644411087 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.644428968 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865494967 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865573883 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865681887 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865873098 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865891933 CEST44349772104.18.20.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865905046 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:21.865967989 CEST49772443192.168.2.17104.18.20.157
                                                                                                                                                                                                Apr 25, 2024 15:20:23.672723055 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:26.688492060 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.688535929 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.688682079 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.688958883 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.688975096 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.722235918 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.722323895 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.722449064 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.722728968 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.722764015 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.917836905 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.918194056 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.918205023 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.918509960 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.918903112 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.918951035 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.919076920 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.949240923 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.949542046 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.949579000 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.950041056 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.950431108 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:26.950544119 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:26.960155964 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.004694939 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.240906000 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241034985 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241084099 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241522074 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241538048 CEST44349773104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241549015 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.241585970 CEST49773443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.243786097 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.288130045 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.563529968 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564393044 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564475060 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564523935 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564574957 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564604998 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564647913 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564663887 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564730883 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564871073 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564917088 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564934015 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.564976931 CEST44349774104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.565038919 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.565040112 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.565040112 CEST49774443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.567039967 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.567080975 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.567172050 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.567426920 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.567444086 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.793832064 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.794152021 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.794166088 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795188904 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795267105 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795634031 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795694113 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795823097 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:27.795831919 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:27.835707903 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.060941935 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.061022997 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.061075926 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.061422110 CEST49775443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.061438084 CEST44349775104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.063919067 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.063940048 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.064029932 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.064265966 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.064276934 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.289633036 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.289915085 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.289926052 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.290292025 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.290605068 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.290690899 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.290805101 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.290834904 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574115992 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574188948 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574227095 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574242115 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574253082 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574285030 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574304104 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574310064 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574318886 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574361086 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574584007 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574626923 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574630976 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574690104 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.574815989 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.575578928 CEST49776443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.575592995 CEST44349776104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.594767094 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.594831944 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.594944000 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.595258951 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.595290899 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.601416111 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.601447105 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.601511002 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602004051 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602101088 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602174044 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602296114 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602322102 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602653980 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.602685928 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.603394985 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.603450060 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.603537083 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.603774071 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.603809118 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.823261023 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.823749065 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.823759079 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.824275970 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.824676991 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.824749947 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.824856997 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.830950022 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831226110 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831254005 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831322908 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831523895 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831535101 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831547022 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831727982 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831746101 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.831768036 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.832134008 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.832272053 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.832283020 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833287001 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833381891 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833384037 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833693027 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833712101 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833756924 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.833957911 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834078074 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834157944 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834168911 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834183931 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834285975 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.834295034 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.868113041 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:28.886701107 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.886708021 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:28.886713982 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.110858917 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                Apr 25, 2024 15:20:29.116952896 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.116997004 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117032051 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117063046 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117074013 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117105007 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117137909 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117468119 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117500067 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117515087 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117527008 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117563963 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117568970 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117579937 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117610931 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117631912 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117645025 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.117695093 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118021965 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118246078 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118278980 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118294954 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118305922 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118360043 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118582010 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118648052 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118685007 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118691921 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118702888 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118747950 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.118758917 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.119431019 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.119453907 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.119488001 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.119498968 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.119556904 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123167038 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123223066 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123245001 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123282909 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123300076 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123353958 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.123950958 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124018908 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124069929 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124080896 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124411106 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124442101 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124466896 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124478102 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124519110 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124541998 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124553919 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.124600887 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125046015 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125401974 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125435114 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125458002 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125464916 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125475883 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125525951 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125538111 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.125591993 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.126005888 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.126071930 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.126082897 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.126141071 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166311026 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166363001 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166404009 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166426897 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166431904 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166457891 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166493893 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166549921 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.166603088 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.167443991 CEST49780443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.167471886 CEST44349780104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172065973 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172135115 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172175884 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172185898 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172229052 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172276974 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172288895 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172293901 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172338963 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172343016 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172357082 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172399044 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172595978 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172740936 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172789097 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172796965 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172895908 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172933102 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172945976 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172954082 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.172992945 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180385113 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180486917 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180526018 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180551052 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180591106 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180633068 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180641890 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180692911 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180731058 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180737019 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180881977 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180923939 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180932045 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.180968046 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181010008 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181018114 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181431055 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181473970 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181477070 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181488991 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181529045 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.181535959 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182259083 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182291031 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182315111 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182328939 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182390928 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182759047 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.182979107 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183028936 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183043957 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183212042 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183270931 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183284044 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183355093 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183403969 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183418036 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.183965921 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184010983 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184030056 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184060097 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184118032 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184127092 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184139967 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184195995 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.184722900 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185064077 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185106993 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185122013 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185153008 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185201883 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185218096 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185286045 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185337067 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185348988 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.185982943 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186031103 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186043978 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186057091 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186113119 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186113119 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186127901 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186184883 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.186197996 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187115908 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187170029 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187182903 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187196970 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187246084 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.187951088 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.188020945 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202451944 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202677965 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202708006 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202739000 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202768087 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.202912092 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203033924 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203130007 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203162909 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203175068 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203186035 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203222990 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203665972 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203764915 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203798056 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203807116 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203818083 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203854084 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.203879118 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204607964 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204663992 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204672098 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204684019 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204719067 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204721928 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204730988 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204765081 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.204771042 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.205514908 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.205578089 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.205713034 CEST49778443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.205734015 CEST44349778104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209000111 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209089994 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209175110 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209253073 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209275007 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209323883 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209470034 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209506035 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209602118 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.209611893 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.226623058 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.226718903 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227309942 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227461100 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227489948 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227505922 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227526903 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227619886 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227682114 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227689981 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.227742910 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228671074 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228708029 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228734970 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228741884 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228773117 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.228796959 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.232943058 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.233000994 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.233021975 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.233048916 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.233083963 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.233124971 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234236002 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234282017 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234301090 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234313965 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234340906 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234379053 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234780073 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.234843016 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.235027075 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.235086918 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.235289097 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.235352039 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238147974 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238214970 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238390923 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238441944 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238739014 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.238784075 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.281800032 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.281894922 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.282284975 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.282335997 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.282356977 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.282412052 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.292623997 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.292696953 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.292824984 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.292881012 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.293143034 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.293203115 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.293266058 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.293325901 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.294855118 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.294922113 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295036077 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295087099 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295367002 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295429945 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295456886 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295515060 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295869112 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295933962 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.295991898 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.296049118 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.296864986 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.296930075 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297033072 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297086954 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297755957 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297820091 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297878027 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.297929049 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.298820972 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.298883915 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336184025 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336261034 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336298943 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336364985 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336406946 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336427927 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336658001 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.336719990 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.337409973 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.337497950 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.337549925 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.337610006 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.338361979 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.338418961 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.338534117 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.338582039 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.339209080 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.339265108 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.339427948 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.339473963 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.340312958 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.340364933 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.340440989 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.340497971 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341218948 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341265917 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341274977 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341279984 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341319084 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341324091 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341358900 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341403008 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341435909 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341448069 CEST44349777104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.341486931 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.342258930 CEST49777443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344142914 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344198942 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344280958 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344574928 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344608068 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.344671011 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.345005035 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.345040083 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.345300913 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.345326900 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391540051 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391676903 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391797066 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391798019 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391886950 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.391943932 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.392230988 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.392292023 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.392901897 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.392978907 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.392997026 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.393057108 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.393857956 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.393932104 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.393945932 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.394006968 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.402720928 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.402820110 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.402836084 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.402875900 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.402944088 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.403280020 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.403351068 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.403368950 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404437065 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404512882 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404527903 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404547930 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404583931 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404598951 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404629946 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404678106 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404736042 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.404750109 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405112028 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405170918 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405184984 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405245066 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405916929 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.405992031 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.406160116 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.406240940 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.406292915 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.406363964 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.407201052 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.407273054 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.407912016 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.407996893 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.408061028 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.408133984 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.409950018 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.409960032 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.409995079 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410051107 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410069942 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410103083 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410141945 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410727024 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.410797119 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.412514925 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.412547112 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.412610054 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.412626028 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.412652016 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.414336920 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.414361954 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.414414883 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.414432049 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.414463043 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.416850090 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.416867018 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.416939020 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.416959047 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418699980 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418721914 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418776035 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418796062 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418821096 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418857098 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.418942928 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.419157028 CEST49779443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.419205904 CEST44349779104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.436228037 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.436544895 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.436604977 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.437289000 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.437683105 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.437796116 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.437887907 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.441440105 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.441849947 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.441867113 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.442958117 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.443363905 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.443491936 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.443496943 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.484119892 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.484119892 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.489739895 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.572299957 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.572602034 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.572627068 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.573869944 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.574028015 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.574256897 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.574354887 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.574435949 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.574444056 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.576441050 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.576702118 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.576726913 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580252886 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580342054 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580621004 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580738068 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580749989 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.580786943 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.617830992 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.632813931 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.632839918 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.680701971 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736495018 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736550093 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736578941 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736602068 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736624002 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736656904 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736685038 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736696005 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736706972 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.736718893 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737265110 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737323046 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737330914 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737426996 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737467051 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737473011 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737778902 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737826109 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.737835884 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.745589972 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.745671034 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.745677948 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746018887 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746089935 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746090889 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746119022 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746145964 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746148109 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746154070 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746171951 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746186972 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746221066 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746222973 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746232033 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746237993 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746282101 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746287107 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746337891 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746356964 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746392965 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746450901 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746471882 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746490955 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746496916 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746536970 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746543884 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746582031 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.746618032 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.747121096 CEST49782443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.747129917 CEST44349782104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.750855923 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.750894070 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.750947952 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.751079082 CEST49781443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.751092911 CEST44349781104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.751498938 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.751514912 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.755042076 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.755070925 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.755127907 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.755310059 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.755331993 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.759218931 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.759258032 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.759313107 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.759630919 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.759644032 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875431061 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875586033 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875660896 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875674009 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875771999 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875827074 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875832081 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875922918 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875979900 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.875986099 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876075983 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876122952 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876127958 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876255035 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876303911 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876308918 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876415968 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876461983 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876466990 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876570940 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876619101 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.876624107 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877013922 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877064943 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877069950 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877173901 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877222061 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877226114 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877310991 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877347946 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877352953 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877866030 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877922058 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.877927065 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878038883 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878083944 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878088951 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878741026 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878803968 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878809929 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878931046 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878985882 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.878990889 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879077911 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879125118 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879128933 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879606962 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879671097 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879676104 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879764080 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879816055 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879821062 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879905939 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879956007 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.879961014 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.880762100 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.880815983 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.880820990 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881026983 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881083965 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881088972 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881519079 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881587982 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.881592989 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911166906 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911197901 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911222935 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911276102 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911290884 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911303997 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911346912 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911978960 CEST49783443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.911993027 CEST44349783104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.914556980 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.914665937 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.914767027 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.914972067 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.915007114 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.934729099 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.983805895 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.983902931 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984133959 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984153986 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984251976 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984261990 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984519005 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984561920 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984579086 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984638929 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984925032 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.984998941 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985099077 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985127926 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985366106 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985374928 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985378981 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985411882 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985447884 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985515118 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985568047 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985583067 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.985833883 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986351013 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986421108 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986515999 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986572027 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986840963 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986905098 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.986911058 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.987019062 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.987065077 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.987252951 CEST49784443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.987261057 CEST44349784104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.988854885 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.989080906 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.989110947 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.989574909 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.989905119 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:29.989983082 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:29.990015984 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.028129101 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.028151989 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.029721022 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.029732943 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.141580105 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.142035961 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.142055988 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143335104 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143443108 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143728018 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143801928 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143861055 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.143868923 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.190720081 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279067993 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279119968 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279155016 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279175043 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279189110 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279221058 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279232979 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279239893 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279283047 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279287100 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279301882 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279351950 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.279359102 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.289777994 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.289913893 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.289974928 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.289994001 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290117025 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290169001 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290175915 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290277958 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290321112 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290327072 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290432930 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290477991 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290486097 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290597916 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290637016 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290642977 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290796995 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290842056 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290848970 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290946960 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290987968 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.290996075 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291481018 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291527987 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291536093 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291647911 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291691065 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291697979 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291779995 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291824102 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.291831017 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.292402029 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.292464018 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.292610884 CEST49785443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.292627096 CEST44349785104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297094107 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297149897 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297158957 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297245979 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297293901 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297300100 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297478914 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297519922 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.297527075 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298140049 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298176050 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298197031 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298203945 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298237085 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298249960 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298310041 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298353910 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.298362017 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299009085 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299050093 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299067020 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299073935 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299113035 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299115896 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299127102 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299171925 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299876928 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299928904 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299958944 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299973965 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.299981117 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.300019979 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.300028086 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.311927080 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.311983109 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.311990023 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312030077 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312062025 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312072992 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312078953 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312119007 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312119961 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312133074 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312181950 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312724113 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312932014 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312974930 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.312980890 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.313683033 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.313745022 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.313750982 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.314512968 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.314577103 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.314594984 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.314642906 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.341919899 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.341975927 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342008114 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342030048 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342052937 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342103004 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342104912 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342117071 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342165947 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342179060 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342210054 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342257023 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342926025 CEST49787443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.342972040 CEST44349787104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.388551950 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406814098 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406881094 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406889915 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406907082 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406933069 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.406964064 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.407082081 CEST49786443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.407098055 CEST44349786104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.416337967 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.416368961 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.416450024 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.416637897 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.416660070 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446002960 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446048021 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446094036 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446113110 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446127892 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446160078 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446167946 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.446199894 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.447474957 CEST49788443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.447485924 CEST44349788104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.647253036 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.647562981 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.647573948 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.648178101 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.648490906 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.648617029 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:30.648622990 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.648642063 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:30.697772980 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.007838964 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.007929087 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.007986069 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.008619070 CEST49790443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.008625031 CEST44349790104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.011495113 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.011544943 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.011631012 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.011964083 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.011990070 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.239950895 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.240276098 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.240298986 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.240621090 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.241044998 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.241108894 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.241214037 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.284123898 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.537820101 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.537921906 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:31.537995100 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.538533926 CEST49791443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:20:31.538547993 CEST44349791104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:33.281723022 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                Apr 25, 2024 15:20:33.812362909 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:33.812448025 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:33.812547922 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:33.813478947 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:33.813513041 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:33.997472048 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:33.997555971 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:33.997633934 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.029393911 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.029416084 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.223512888 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.223612070 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.266212940 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.266294003 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.266731977 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.268074989 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.268135071 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.268161058 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.388489008 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.388583899 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.391843081 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.391849995 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.392201900 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.430784941 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.472125053 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.567986965 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568008900 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568054914 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568123102 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568123102 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568135977 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568196058 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568712950 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568751097 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568777084 CEST49792443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.568793058 CEST4434979240.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.626972914 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627146006 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627222061 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627249956 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627412081 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627456903 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627469063 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627614975 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627691031 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.627701998 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.628223896 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.628298044 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.635799885 CEST49793443192.168.2.1713.107.5.88
                                                                                                                                                                                                Apr 25, 2024 15:20:34.635834932 CEST4434979313.107.5.88192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.676867962 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.676943064 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:34.677035093 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.677401066 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:34.677433014 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.078304052 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.078984976 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.079040051 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.079960108 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.079979897 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.080027103 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.080041885 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361362934 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361385107 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361421108 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361473083 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361499071 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361512899 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361514091 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.361577034 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.362020969 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.362037897 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.362049103 CEST49794443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.362056017 CEST4434979440.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.419986010 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.420013905 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.420111895 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.420259953 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.420270920 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.817466974 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.818042994 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.818065882 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.819034100 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.819041014 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:35.819109917 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:35.819117069 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098476887 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098498106 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098550081 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098572016 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098582983 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098624945 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:36.098624945 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:36.099035978 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:36.099056959 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.099086046 CEST49795443192.168.2.1740.126.29.11
                                                                                                                                                                                                Apr 25, 2024 15:20:36.099101067 CEST4434979540.126.29.11192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.290353060 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.290386915 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.290523052 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.293689013 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.293704987 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.674139023 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.674217939 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.674917936 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.674994946 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.725164890 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.725177050 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.725459099 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.725532055 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.728307009 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.728334904 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.993731976 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.993808031 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.993819952 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.993944883 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.994045973 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.994098902 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.994102955 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.994132042 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:36.994178057 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.997549057 CEST49796443192.168.2.1713.107.22.200
                                                                                                                                                                                                Apr 25, 2024 15:20:36.997565985 CEST4434979613.107.22.200192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.088881969 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.088901997 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.088973999 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089175940 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089234114 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089303970 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089467049 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089478016 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089713097 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.089742899 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.313221931 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.313541889 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.313558102 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.313890934 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.313966990 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314243078 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314290047 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314474106 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314539909 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314626932 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314893961 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.314965010 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:43.359771013 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:43.359777927 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:47.508795023 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.508838892 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:47.508932114 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.509270906 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.509289026 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:47.943978071 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:47.944076061 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.945569992 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.945580006 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:47.945779085 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:47.947650909 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:47.988126993 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371046066 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371068001 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371083021 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371161938 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371182919 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371201038 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371227980 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371376991 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371445894 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371448994 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371491909 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371503115 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371530056 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.371552944 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.374932051 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.374950886 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:48.374989986 CEST49799443192.168.2.1752.165.165.26
                                                                                                                                                                                                Apr 25, 2024 15:20:48.374995947 CEST4434979952.165.165.26192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:51.676846027 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:51.720133066 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001142979 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001324892 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001492023 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001729012 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001763105 CEST44349797104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001799107 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.001816988 CEST49797443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.003915071 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.044142008 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.306904078 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307168007 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307257891 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307260036 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307322025 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307388067 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307405949 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307493925 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307545900 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307559013 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307665110 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307718039 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307730913 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307816029 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307867050 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.307881117 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308129072 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308187008 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308425903 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308459997 CEST44349798104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308485031 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.308525085 CEST49798443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.310782909 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.310825109 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.310921907 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.311219931 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.311237097 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.537019968 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.537367105 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.537378073 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.538045883 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.538427114 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.538508892 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.538635969 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.538661957 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.844136000 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.844229937 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.844302893 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.844676971 CEST49800443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.844696999 CEST44349800104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.847429037 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.847517014 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:52.847608089 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.847894907 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:52.847929955 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.076070070 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.076523066 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.076555014 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.077023983 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.077418089 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.077506065 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.077680111 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.077718019 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.385993004 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386090994 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386148930 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386173010 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386626005 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386667013 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386672020 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386679888 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386720896 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386723995 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386737108 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386795044 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386800051 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386858940 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:53.386904955 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.387008905 CEST49801443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:20:53.387028933 CEST44349801104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.715893030 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:00.715939045 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.716027975 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:00.716240883 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:00.716258049 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.839365959 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.839400053 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.839478970 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.839729071 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.839744091 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.841135025 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.841166019 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.841240883 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.841430902 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:00.841443062 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.947010994 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.947381973 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:00.947407961 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.948534966 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:00.948847055 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:00.949013948 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.001843929 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:01.065232992 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.066972017 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.067579985 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.067599058 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.067719936 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.067763090 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.068157911 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.068555117 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.068633080 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.068766117 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.068803072 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.069086075 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.069360971 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.069544077 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.113822937 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.370609999 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.370702028 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.370764017 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.371154070 CEST49805443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.371172905 CEST44349805104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.373213053 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.373600006 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675743103 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675853014 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675899982 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675899982 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675920010 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675957918 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675966978 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.675997972 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676031113 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676038980 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676117897 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676141024 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676155090 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676163912 CEST44349804104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676197052 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676526070 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.676548958 CEST49804443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.678488970 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.678512096 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.678596020 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.678798914 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.678811073 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.908170938 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.908521891 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.908533096 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912086010 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912197113 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912514925 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912625074 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912707090 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.912741899 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:01.956851959 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:01.956860065 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.004879951 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227200031 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227381945 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227489948 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227693081 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227705002 CEST44349806104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227746964 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.227761030 CEST49806443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.229932070 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.230017900 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.230110884 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.230392933 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.230426073 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.456945896 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.457377911 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.457402945 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.457998037 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.458301067 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.458398104 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.458483934 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.458519936 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.500871897 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737276077 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737402916 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737437963 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737481117 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737478971 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737529039 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737560987 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737602949 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737637997 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737648964 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737663031 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737709045 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737852097 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.737992048 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:02.738039017 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.738305092 CEST49807443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:02.738333941 CEST44349807104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:08.781809092 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.781841040 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:08.781930923 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.782419920 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.782448053 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:08.782515049 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.783219099 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.783241034 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:08.784127951 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:08.784138918 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.011360884 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.011702061 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:09.011722088 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.012012005 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.012403011 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:09.012459040 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.014261961 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.014556885 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:09.014576912 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.015672922 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.016064882 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:09.016268015 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:09.060899019 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:09.064275980 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:10.945341110 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:10.945424080 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:10.945487022 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:12.157455921 CEST49803443192.168.2.17142.250.105.103
                                                                                                                                                                                                Apr 25, 2024 15:21:12.157510042 CEST44349803142.250.105.103192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:13.769011021 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:13.769073963 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.052913904 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.053020954 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.053114891 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.053443909 CEST49809443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.053457975 CEST44349809104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.055221081 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.055365086 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.384841919 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385097027 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385185003 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385190964 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385220051 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385282040 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385440111 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385569096 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385622978 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385649920 CEST44349808104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385701895 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.385731936 CEST49808443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.387761116 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.387833118 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.387934923 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.388151884 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.388185978 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.614660978 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.614985943 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615019083 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615349054 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615686893 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615762949 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615895033 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.615931988 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.670936108 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.925837994 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.925987005 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.926065922 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.926378965 CEST49810443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.926399946 CEST44349810104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.929318905 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.929361105 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:14.929450035 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.929675102 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:14.929691076 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.155673027 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.156023979 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.156052113 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.156413078 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.156804085 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.156886101 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.157037020 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.157078981 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492089033 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492197990 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492234945 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492271900 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492269039 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492316961 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492346048 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492407084 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492454052 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492470026 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492547989 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492593050 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492604971 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492686987 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492738962 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492821932 CEST49811443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:15.492851019 CEST44349811104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.060973883 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061003923 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061022043 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061029911 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061137915 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061347008 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061347008 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061388969 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061474085 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.061481953 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.217664003 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.217709064 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.217804909 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.218034029 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.218060970 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.235833883 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.235873938 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.235945940 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.236164093 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.236179113 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.290184975 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.290412903 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.290426016 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.291151047 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.291462898 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.291570902 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.293410063 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.293622017 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.293668985 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.294771910 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.295049906 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.295228004 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.334935904 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.334939957 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.449531078 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.449871063 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.449898005 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.450983047 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.451327085 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.451416969 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.451427937 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.451503992 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.469654083 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.469923019 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.469945908 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.471091986 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.471513033 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.471652031 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.471682072 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.495382071 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.526915073 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.710827112 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.710989952 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711112976 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711165905 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711191893 CEST44349814104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711218119 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711250067 CEST49814443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711675882 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711730957 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.711813927 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.712012053 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.712028980 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.743694067 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.743853092 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.744040966 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.744294882 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.744309902 CEST44349815104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.744318008 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.744359970 CEST49815443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:21.943574905 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.943928957 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.943948984 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944431067 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944725990 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944807053 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944869041 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944889069 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:21.944900036 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166263103 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166409969 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166541100 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166594028 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166610956 CEST44349817104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166641951 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:22.166696072 CEST49817443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:36.283988953 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:36.284068108 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:36.284255981 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:36.286433935 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:36.286534071 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:36.286596060 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:38.146764040 CEST49813443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:38.146784067 CEST44349813104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:38.146846056 CEST49812443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:38.146878004 CEST44349812104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.699770927 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.699800014 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.699911118 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.700169086 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.700179100 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.726299047 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.726350069 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.726453066 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.726701975 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.726721048 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.926417112 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.926762104 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.926773071 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927052021 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927436113 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927489042 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927659988 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927671909 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.927681923 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.958479881 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.958786964 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.958822966 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.959908009 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:40.960309029 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:40.960484982 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.014003992 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.209604025 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.209687948 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.209748983 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.210618973 CEST49819443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.210629940 CEST44349819104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.212764978 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.212901115 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.521606922 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.521881104 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.521967888 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.521977901 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522027969 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522102118 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522120953 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522211075 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522289991 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522301912 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522373915 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522427082 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522439003 CEST44349820104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522474051 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522474051 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.522519112 CEST49820443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.524627924 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.524658918 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.524746895 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.525008917 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.525031090 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.750752926 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.751219034 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.751235962 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752227068 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752417088 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752727032 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752787113 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752966881 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:41.752981901 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:41.794089079 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.033807993 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.033910990 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.034006119 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.034617901 CEST49821443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.034652948 CEST44349821104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.039187908 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.039287090 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.039407969 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.039663076 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.039702892 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.268160105 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.268560886 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.268624067 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.269738913 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.270143986 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.270323992 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.270339012 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.270425081 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.319078922 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583337069 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583604097 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583707094 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583714962 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583777905 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583846092 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583879948 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.583970070 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584034920 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584048033 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584144115 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584204912 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584218979 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584408998 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584471941 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584829092 CEST49822443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:42.584857941 CEST44349822104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.605068922 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.605088949 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.605170012 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.605427980 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.605438948 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.840986013 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.841325045 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.841332912 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.843235970 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.843636990 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.843693972 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:42.843782902 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:42.888120890 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.113074064 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.113418102 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.113426924 CEST44349823104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.113483906 CEST49823443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.114006042 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.114090919 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.114186049 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.114459038 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.114494085 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.343307018 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.343671083 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.343722105 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344211102 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344605923 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344682932 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344759941 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344827890 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344847918 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344923973 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.344934940 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566207886 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566380024 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566468954 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566612959 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566654921 CEST44349824104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566680908 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:43.566714048 CEST49824443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374281883 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374358892 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374461889 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374515057 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374567032 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374622107 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374844074 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.374883890 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.375336885 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.375358105 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.418891907 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.418948889 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.419054985 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.420571089 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.420602083 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.607413054 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.607769012 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.607850075 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609006882 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609332085 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609512091 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609517097 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609751940 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.609783888 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.610877991 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.611255884 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.611438036 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.648945093 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.649207115 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.649218082 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.649674892 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.649976969 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.650060892 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.650165081 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.650192022 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.659007072 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.659013033 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.922844887 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.922914028 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:45.922981977 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.923635006 CEST49827443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:45.923652887 CEST44349827104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:47.995287895 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:47.995452881 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168041945 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168382883 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168385029 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168438911 CEST44349826104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168482065 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.168482065 CEST49826443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.170011997 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.170097113 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459034920 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459352016 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459435940 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459441900 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459471941 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459518909 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459556103 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459794044 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459815025 CEST44349825104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459829092 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.459855080 CEST49825443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.461843967 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.461924076 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.462043047 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.462280035 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.462313890 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.695091009 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.695430040 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.695456982 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699022055 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699114084 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699381113 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699538946 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699552059 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.699716091 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.740037918 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.740053892 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.788047075 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.964881897 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965066910 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965152979 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965328932 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965328932 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965383053 CEST44349828104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.965445042 CEST49828443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.967478037 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.967499971 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:48.967581987 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.967794895 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:48.967806101 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.201280117 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.201576948 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.201592922 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.202686071 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.202992916 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.203119040 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.203159094 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.203186035 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.251599073 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476556063 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476665020 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476721048 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476738930 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476895094 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476926088 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476933956 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.476938963 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477010965 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477175951 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477226973 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477269888 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477276087 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477541924 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.477596045 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.478233099 CEST49829443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:49.478243113 CEST44349829104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.494074106 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.494127035 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.494210958 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.494429111 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.494450092 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.723329067 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.723676920 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.723736048 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.724232912 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.724673986 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.724673986 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.724713087 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.724781036 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.778049946 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.985647917 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.985733032 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.985826015 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.985950947 CEST49830443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.985992908 CEST44349830104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.986862898 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.986896038 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:49.986964941 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.987214088 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:49.987226963 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.216137886 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.216424942 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.216444969 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.216903925 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217206955 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217288017 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217329979 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217420101 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217458010 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217529058 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.217540979 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.439331055 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.439402103 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:50.439457893 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.439678907 CEST49831443192.168.2.17104.18.21.157
                                                                                                                                                                                                Apr 25, 2024 15:21:50.439698935 CEST44349831104.18.21.157192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156666040 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156718969 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156786919 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156836987 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156867981 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.156913996 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.157272100 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.157290936 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.157592058 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.157603979 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.199459076 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.199491024 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.199580908 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.199786901 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.199799061 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.388834953 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.389163971 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.389204979 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.390243053 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.390647888 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.391339064 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.391496897 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.391525030 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.391604900 CEST44349832104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.392659903 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.392975092 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.393150091 CEST44349833104.18.13.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.426992893 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.427316904 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.427354097 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.427826881 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.428212881 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.428306103 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.428448915 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.428493023 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.438055992 CEST49832443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.438184977 CEST49833443192.168.2.17104.18.13.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.700314045 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.700387955 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:55.700484991 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.700998068 CEST49834443192.168.2.17104.18.12.101
                                                                                                                                                                                                Apr 25, 2024 15:21:55.701045990 CEST44349834104.18.12.101192.168.2.17
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Apr 25, 2024 15:19:55.888657093 CEST5534653192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:19:55.888875008 CEST5280453192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:19:55.988914967 CEST53514841.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:55.999896049 CEST53528041.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.000883102 CEST53553461.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.005872011 CEST53551841.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:56.620631933 CEST53556831.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.486099958 CEST6375353192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:19:58.486335039 CEST5582553192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:19:58.597287893 CEST53637531.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:19:58.597803116 CEST53558251.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.151612997 CEST5641453192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:20:00.151777983 CEST5739253192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:20:00.248352051 CEST53628291.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.264300108 CEST53573921.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.265968084 CEST53564141.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.657630920 CEST5193053192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:20:00.657857895 CEST5114153192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767910957 CEST53511411.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST53519301.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:13.637203932 CEST53631011.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:32.693403959 CEST53587681.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:55.675291061 CEST53630221.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:20:55.975675106 CEST53545431.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:11.555107117 CEST138138192.168.2.17192.168.2.255
                                                                                                                                                                                                Apr 25, 2024 15:21:21.105811119 CEST4934253192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:21:21.105968952 CEST6339253192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:21:21.123410940 CEST5110753192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:21:21.123564005 CEST6076453192.168.2.171.1.1.1
                                                                                                                                                                                                Apr 25, 2024 15:21:21.215958118 CEST53493421.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.217092037 CEST53633921.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.234519005 CEST53607641.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.234982014 CEST53511071.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:21.274092913 CEST53573011.1.1.1192.168.2.17
                                                                                                                                                                                                Apr 25, 2024 15:21:24.708154917 CEST53620501.1.1.1192.168.2.17
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Apr 25, 2024 15:19:55.888657093 CEST192.168.2.171.1.1.10x95b2Standard query (0)www.sertifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:55.888875008 CEST192.168.2.171.1.1.10x8b4fStandard query (0)www.sertifi.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:58.486099958 CEST192.168.2.171.1.1.10xd8a6Standard query (0)csp-reporting.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:58.486335039 CEST192.168.2.171.1.1.10x5192Standard query (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.151612997 CEST192.168.2.171.1.1.10xed4aStandard query (0)www.sertifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.151777983 CEST192.168.2.171.1.1.10xbf4bStandard query (0)www.sertifi.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.657630920 CEST192.168.2.171.1.1.10xf815Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.657857895 CEST192.168.2.171.1.1.10xc581Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.105811119 CEST192.168.2.171.1.1.10xc1f9Standard query (0)csp-reporting.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.105968952 CEST192.168.2.171.1.1.10x8901Standard query (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.123410940 CEST192.168.2.171.1.1.10xc5b3Standard query (0)www.sertifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.123564005 CEST192.168.2.171.1.1.10xe084Standard query (0)www.sertifi.com65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Apr 25, 2024 15:19:56.000883102 CEST1.1.1.1192.168.2.170x95b2No error (0)www.sertifi.com104.18.13.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:56.000883102 CEST1.1.1.1192.168.2.170x95b2No error (0)www.sertifi.com104.18.12.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:58.597287893 CEST1.1.1.1192.168.2.170xd8a6No error (0)csp-reporting.cloudflare.com104.18.20.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:58.597287893 CEST1.1.1.1192.168.2.170xd8a6No error (0)csp-reporting.cloudflare.com104.18.21.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:19:58.597803116 CEST1.1.1.1192.168.2.170x5192No error (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.265968084 CEST1.1.1.1192.168.2.170xed4aNo error (0)www.sertifi.com104.18.12.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.265968084 CEST1.1.1.1192.168.2.170xed4aNo error (0)www.sertifi.com104.18.13.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767910957 CEST1.1.1.1192.168.2.170xc581No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:20:00.767927885 CEST1.1.1.1192.168.2.170xf815No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.215958118 CEST1.1.1.1192.168.2.170xc1f9No error (0)csp-reporting.cloudflare.com104.18.21.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.215958118 CEST1.1.1.1192.168.2.170xc1f9No error (0)csp-reporting.cloudflare.com104.18.20.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.217092037 CEST1.1.1.1192.168.2.170x8901No error (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.234982014 CEST1.1.1.1192.168.2.170xc5b3No error (0)www.sertifi.com104.18.12.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 25, 2024 15:21:21.234982014 CEST1.1.1.1192.168.2.170xc5b3No error (0)www.sertifi.com104.18.13.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                • www.sertifi.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                • csp-reporting.cloudflare.com
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • login.live.com
                                                                                                                                                                                                • evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.1749701104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:56 UTC703OUTGET /HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:19:56 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:56 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0a9c91d675f-ATL
                                                                                                                                                                                                2024-04-25 13:19:56 UTC274INData Raw: 31 30 62 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 6f 6e 6c 6f 61 64 3d 27 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 22 66 6f 72 6d 22 5d 2e 73 75 62 6d 69 74 28 29 27 3e 3c 66 6f 72 6d 20 6e 61 6d 65 3d 27 66 6f 72 6d 27 20 61 63 74 69 6f 6e 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 70 61 73 73 74 68 72 6f 75 67 68 2e 61 73 70 78 27 20 6d 65 74 68 6f 64 3d 27 70 6f 73 74 27 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 68 69 64 64 65 6e 27 20 6e 61 6d 65 3d 27 73 73 6f 54 6f 6b 65 6e 27 20 76 61 6c 75 65 3d 27 6c 62 79 73 53 74 6a 4c 6d 64 77 42 69 75 6d 6f 52 65 65 4c 7a 72 73 2f 76 75 79 39 7a 63 33 49 4d 39 4c 4e 58 70 34 44 59 57 45 3d 27 20 2f 3e 3c 2f 66 6f
                                                                                                                                                                                                Data Ascii: 10b<html><body onload='document.forms["form"].submit()'><form name='form' action='https://www.sertifi.com/HotelLeVeque_CMHAK/passthrough.aspx' method='post'><input type='hidden' name='ssoToken' value='lbysStjLmdwBiumoReeLzrs/vuy9zc3IM9LNXp4DYWE=' /></fo
                                                                                                                                                                                                2024-04-25 13:19:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.1749705104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:56 UTC889OUTPOST /HotelLeVeque_CMHAK/passthrough.aspx HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 57
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:19:56 UTC57OUTData Raw: 73 73 6f 54 6f 6b 65 6e 3d 6c 62 79 73 53 74 6a 4c 6d 64 77 42 69 75 6d 6f 52 65 65 4c 7a 72 73 25 32 46 76 75 79 39 7a 63 33 49 4d 39 4c 4e 58 70 34 44 59 57 45 25 33 44
                                                                                                                                                                                                Data Ascii: ssoToken=lbysStjLmdwBiumoReeLzrs%2Fvuy9zc3IM9LNXp4DYWE%3D
                                                                                                                                                                                                2024-04-25 13:19:57 UTC595INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:57 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/passthrough.aspx?email=.AQAeGvqBf4z3x40FV49Wmg8BGhsQPTvmT1Lx8ZN-vbnvPIKnqk_sZswALrtkroQjcis1&ac=wj79gTdGLtkrHnRWyXAS&sq=.AQARS9j57brYBKPPPyLOUEi30
                                                                                                                                                                                                set-cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0ad6d4bada7-ATL
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 32 63 32 34 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 70 61 73 73 74 68 72 6f 75 67 68 2e 61 73 70 78 3f 65 6d 61 69 6c 3d 2e 41 51 41 65 47 76 71 42 66 34 7a 33 78 34 30 46 56 34 39 57 6d 67 38 42 47 68 73 51 50 54 76 6d 54 31 4c 78 38 5a 4e 2d 76 62 6e 76 50 49 4b 6e 71 6b 5f 73 5a 73 77 41 4c 72 74 6b 72 6f 51 6a 63 69 73 31 26 61 6d 70 3b 61 63 3d 77 6a 37 39 67 54 64 47 4c 74 6b 72 48 6e 52 57 79 58 41 53 26 61 6d 70 3b 73 71 3d 2e 41 51 41 52 53 39 6a 35 37 62 72 59 42 4b 50 50 50
                                                                                                                                                                                                Data Ascii: 2c24<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/passthrough.aspx?email=.AQAeGvqBf4z3x40FV49Wmg8BGhsQPTvmT1Lx8ZN-vbnvPIKnqk_sZswALrtkroQjcis1&amp;ac=wj79gTdGLtkrHnRWyXAS&amp;sq=.AQARS9j57brYBKPPP
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 41 70 70 42 61 73 65 2f 62 75 6e 64 6c 65 73 2f 6d 61 73 74 65 72 53 63 72 69 70 74 73 3f 76 3d 5a 66 39 5f 6a 68 78 54 61 66 69 34 62 53 53 5f 72 72 67 58 67 47 6a 55 30 39 67 45 56 56 44 31 55 79 41 74 5f 61 39 72 53 6a 30 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 53 68 6f 77 47 44 50 52 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 68 65 63 6b 73 20 74 6f
                                                                                                                                                                                                Data Ascii: .min.css" rel="stylesheet" /><script src="/AppBase/bundles/masterScripts?v=Zf9_jhxTafi4bSS_rrgXgGjU09gEVVD1UyAt_a9rSj01"></script> <script type="text/javascript"> function shouldShowGDPR() { //checks to
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 68 70 52 54 71 4d 67 49 79 6a 74 34 4a 56 71 64 66 45 5a 5a 39 67 4e 4a 71 39 66 48 7a 74 7a 4b 4b 45 30 55 4f 4d 46 2f 4e 66 4f 58 6e 41 70 37 76 46 49 68 78 44 2f 6e 61 47 42 32 4b 63 37 39 41 39 63 6f 58 34 58 64 55 59 47 48 6a 38 64 73 58 6c 6d 78 64 70 5a 6d 4d 76 74 32 34 69 4e 31 62 74 31 6c 62 6e 35 72 48 46 32 38 71 38 2f 47 70 5a 43 75 33 6b 74 54 74 34 76 6b 79 79 75 45 77 59 57 72 2f 2b 38 2f 43 34 52 74 6b 56 77 52 6b 53 2f 7a 50 6a 54 4b 4f 6f 37 73 4e 75 44 6e 68 57 32 43 7a 44 79 52 6e 70 57 74 6f 34 53 79 6a 68 35 30 6c 52 54 49 49 56 6a 72 42 6d 44 63 76 53 67 68 49 61 2b 66 37 75 38 69 69 31 32 41 4c 44 71 4a 67 6e 76 48 5a 6e 65 49 44 58 73 32 33 2f 38 5a 77 43 35 58 45 39 42 33 4a 46 53 36 53 43 31 30 58 6b 55 38 34 57 2f 45 6b 37 4c
                                                                                                                                                                                                Data Ascii: hpRTqMgIyjt4JVqdfEZZ9gNJq9fHztzKKE0UOMF/NfOXnAp7vFIhxD/naGB2Kc79A9coX4XdUYGHj8dsXlmxdpZmMvt24iN1bt1lbn5rHF28q8/GpZCu3ktTt4vkyyuEwYWr/+8/C4RtkVwRkS/zPjTKOo7sNuDnhW2CzDyRnpWto4Syjh50lRTIIVjrBmDcvSghIa+f7u8ii12ALDqJgnvHZneIDXs23/8ZwC5XE9B3JFS6SC10XkU84W/Ek7L
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 35 66 2f 41 49 4a 42 41 39 45 7a 75 76 2f 54 48 55 41 47 4f 73 6c 4b 6d 64 4c 34 35 79 65 62 6b 6b 42 41 32 2f 58 45 46 42 36 32 6c 68 4a 34 34 31 6f 39 4c 38 4b 68 54 45 57 4a 77 68 35 62 79 4b 4b 6f 50 50 63 53 63 77 4e 37 78 68 49 52 61 54 6b 4e 6b 62 64 46 2f 4a 48 4f 6a 38 48 33 72 79 44 4d 2f 4d 6b 54 68 76 52 50 62 52 65 55 4d 65 39 4e 68 32 74 6c 68 2b 54 31 42 2f 37 41 45 46 4e 4f 71 58 74 66 41 4e 59 5a 32 54 70 57 46 77 6b 48 34 61 75 6e 33 6e 4e 6f 4e 4c 73 35 2b 68 61 41 31 78 36 4d 2b 77 78 59 52 66 7a 67 36 6c 45 66 6a 49 50 63 2f 57 38 71 75 4f 51 6b 6a 4c 2b 50 34 62 35 39 36 33 51 54 4f 61 71 39 71 56 54 53 54 67 77 47 56 76 77 73 78 45 61 4c 66 58 6d 75 62 65 32 44 46 38 70 71 65 43 6e 2f 63 4a 4e 6e 6a 78 2b 30 79 64 43 7a 63 6e 54 70
                                                                                                                                                                                                Data Ascii: 5f/AIJBA9Ezuv/THUAGOslKmdL45yebkkBA2/XEFB62lhJ441o9L8KhTEWJwh5byKKoPPcScwN7xhIRaTkNkbdF/JHOj8H3ryDM/MkThvRPbReUMe9Nh2tlh+T1B/7AEFNOqXtfANYZ2TpWFwkH4aun3nNoNLs5+haA1x6M+wxYRfzg6lEfjIPc/W8quOQkjL+P4b5963QTOaq9qVTSTgwGVvwsxEaLfXmube2DF8pqeCn/cJNnjx+0ydCzcnTp
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 65 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 2b 6e 2c 65 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 61 6c 65 72 74 28 27 75 6e 61 62 6c 65 20 74 6f 20 62 69 6e 64 20 65 76 65 6e 74 2e 27 29 7d 2c 6e 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 31 21 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 53 61 66 61 72 69 27 29 26 26 2d 31 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 43 68 72 6f 6d 65 27 29 7d 2c 6e 2e 73 75 70
                                                                                                                                                                                                Data Ascii: .addEventListener)t.addEventListener(n,e,!1);else if(t.attachEvent){t.attachEvent('on'+n,e)}else window.alert('unable to bind event.')},n.isSafari=function(){return-1!=navigator.userAgent.indexOf('Safari')&&-1==navigator.userAgent.indexOf('Chrome')},n.sup
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 36 70 58 67 44 52 77 34 54 31 6e 79 44 49 65 35 6c 4d 6f 2b 70 70 44 67 33 77 4f 54 59 68 33 6f 31 32 6d 47 7a 79 53 41 57 34 35 46 51 48 51 57 63 4d 43 43 6a 39 39 6b 2f 6d 65 66 54 62 39 49 55 51 3d 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 74 6c 30 30 5f 70 6e 6c 70 61 67 65 48 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 65 64 67 65 50 61 64 64 69 6e 67 22 3e 0d 0a 09 0d 0a 0d 0a 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 43 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 3c 2f 68 32 3e 0d 0a
                                                                                                                                                                                                Data Ascii: 6pXgDRw4T1nyDIe5lMo+ppDg3wOTYh3o12mGzySAW45FQHQWcMCCj99k/mefTb9IUQ==" /></div> <div id="ctl00_pnlpageHeaderContainer" class="edgePadding"> <div id="logoContainer"> <h2></h2>
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 3d 22 63 74 6c 30 30 5f 69 6d 67 50 6f 77 65 72 42 79 4c 6f 67 6f 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 26 23 33 32 3b 65 6c 65 63 74 72 6f 6e 69 63 26 23 33 32 3b 73 69 67 6e 61 74 75 72 65 73 26 23 33 32 3b 77 6f 72 6b 26 23 33 32 3b 66 6f 72 26 23 33 32 3b 79 6f 75 22 20 73 72 63 3d 22 2e 2e 2f 41 70 70 42 61 73 65 2f 49 6d 61 67 65 73 2f 70 6f 77 65 72 65 64 5f 62 79 5f 73 65 72 74 69 66 69 2e 70 6e 67 22 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 70 78 3b 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 75 6c 6c 2d 72 69 67 68 74 20 62 74 6e 2d 67 72 6f 75 70 20 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 20 64 72 6f 70 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74
                                                                                                                                                                                                Data Ascii: ="ctl00_imgPowerByLogo" title="Make&#32;electronic&#32;signatures&#32;work&#32;for&#32;you" src="../AppBase/Images/powered_by_sertifi.png" style="border-width:0px;" /> <div class="pull-right btn-group language-dropdown dropup"> <butt
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1369INData Raw: 20 69 64 3d 22 63 74 6c 30 30 5f 68 70 6c 54 65 72 6d 73 43 6f 6e 64 69 74 69 6f 6e 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 74 65 72 6d 73 2d 61 6e 64 2d 63 6f 6e 64 69 74 69 6f 6e 73 2d 67 6c 6f 62 61 6c 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 20 7c 20 26 6e 62 73 70 3b 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 68 70 6c 43 6f 6e 73 75 6d 65 72 44 69 73 63 6c 6f 73 75 72 65 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f
                                                                                                                                                                                                Data Ascii: id="ctl00_hplTermsConditions" href="https://corp.sertifi.com/terms-and-conditions-global/" target="_blank">Terms of Service</a> &nbsp; | &nbsp; <a id="ctl00_hplConsumerDisclosure" href="/HotelLeVeque_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.1749704104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:56 UTC631OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:19:57 UTC278INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:57 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 193
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0ad7e001379-ATL
                                                                                                                                                                                                2024-04-25 13:19:57 UTC1091INData Raw: 36 65 61 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 72 74 69 66 69 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69
                                                                                                                                                                                                Data Ascii: 6ea<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Sertifi 404</title> <li
                                                                                                                                                                                                2024-04-25 13:19:57 UTC686INData Raw: 20 20 20 20 20 20 20 20 20 3c 68 31 3e 57 68 6f 6f 70 73 21 20 57 65 20 63 61 6e e2 80 99 74 20 66 69 6e 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 28 73 6f 72 72 79 29 e2 80 a6 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 55 52 4c 20 69 73 20 63 6f 72 72 65 63 74 20 61 6e 64 20 74 68 65 6e 20 74 72 79 20 72 65 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 61 67 65 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20
                                                                                                                                                                                                Data Ascii: <h1>Whoops! We cant find the page you requested(sorry)</h1> </div> <br /> <div class="row"> <p>Make sure the URL is correct and then try reloading the page.</p> </div>
                                                                                                                                                                                                2024-04-25 13:19:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.1749707104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:57 UTC981OUTGET /HotelLeVeque_CMHAK/passthrough.aspx?email=.AQAeGvqBf4z3x40FV49Wmg8BGhsQPTvmT1Lx8ZN-vbnvPIKnqk_sZswALrtkroQjcis1&ac=wj79gTdGLtkrHnRWyXAS&sq=.AQARS9j57brYBKPPPyLOUEi30 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:57 UTC398INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:57 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b11f814576-ATL
                                                                                                                                                                                                2024-04-25 13:19:57 UTC206INData Raw: 63 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 61 6d 70 3b 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: c8<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&amp;roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10">here</a>.</h2></body></html>
                                                                                                                                                                                                2024-04-25 13:19:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.1749708104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC894OUTGET /HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1073INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g"}],"group":"cf-csp-endpoint","max_age":86400}
                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g; report-to cf-csp-endpoint
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b4dc2844d7-ATL
                                                                                                                                                                                                2024-04-25 13:19:58 UTC296INData Raw: 35 62 30 36 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 0d 0a 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 4a 53 63 72
                                                                                                                                                                                                Data Ascii: 5b06<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title></title> <script type="text/javascript" src="/HotelLeVeque_CMHAK/JScr
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 4a 53 63 72 69 70 74 73 2f 6a 51 75 65 72 79 2f 6a 71 75 65 72 79 2d 33 2e 37 2e 31 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2e 2e 2f 41 70 70 42 61 73 65 2f 43 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2e 2e 2f 41 70 70 42 61 73 65 2f 43 73 73 2f 70 6f 72 74 61 6c 53 74 79
                                                                                                                                                                                                Data Ascii: ript type="text/javascript" src="/HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.js"></script> <link rel="stylesheet" type="text/css" href="../AppBase/Css/bootstrap.min.css" /><link rel="stylesheet" type="text/css" href="../AppBase/Css/portalSty
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 61 73 63 72 69 70 74 3a 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 4f 6e 53 75 62 6d 69 74 28 29 3b 22 20 69 64 3d 22 61 73 70 6e 65 74 46 6f 72 6d 22 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 46 4f 52 4d 5f 54 4f 4b 45 4e 22 20 69 64 3d 22 5f 5f 46 4f 52 4d 5f 54 4f 4b 45 4e 22 20 76 61 6c 75 65 3d 22 78 41 66 58 33 47 45 59 61 75 66 41 64 65 76 30 59 4d 35 65 7a 79 43 63 77 4b 35 4c 76 68 52 74 4f 33 64 44 6f 72 48 70 51 79 36 46 30 6b 79 37 44 37 53 63 42 42 33 4e 6d 45 30 62 42 66 43 77 63 73 41 55 74 68 33 4a 39 76 72 38 57 7a 5f 76 6d 6a 65 64 58 6a 51 76 51 78 6b 4a 39 5f 6f 57 63 71 6d 37 51 7a 42 42 42 43 6a
                                                                                                                                                                                                Data Ascii: ascript:return WebForm_OnSubmit();" id="aspnetForm"><div class="aspNetHidden"><input type="hidden" name="__FORM_TOKEN" id="__FORM_TOKEN" value="xAfX3GEYaufAdev0YM5ezyCcwK5LvhRtO3dDorHpQy6F0ky7D7ScBB3NmE0bBfCwcsAUth3J9vr8Wz_vmjedXjQvQxkJ9_oWcqm7QzBBBCj
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 42 70 72 38 61 4f 47 49 49 64 33 38 65 43 52 64 50 4f 7a 39 41 63 34 30 4c 39 39 76 78 50 72 4c 45 58 69 70 2b 78 6a 77 64 47 6d 50 68 37 65 51 53 6c 4c 33 45 4d 6d 54 57 54 68 4a 63 70 6b 6b 54 53 48 6b 58 6b 77 35 42 34 77 38 75 77 2f 36 4e 71 44 32 57 36 6c 36 34 78 56 55 51 6c 50 42 62 54 6c 43 4e 67 4b 79 31 6e 41 6f 4a 57 48 6e 76 39 31 58 31 77 76 52 34 36 70 55 31 36 59 36 2f 74 2b 52 73 74 31 36 4b 66 6c 6f 32 37 64 63 51 52 75 43 69 47 42 69 41 56 6d 78 74 30 64 67 73 42 53 77 79 63 4b 2b 2f 61 6c 38 72 6a 46 56 4d 57 45 76 62 73 37 73 34 2f 2f 33 7a 46 5a 41 6a 78 30 42 7a 35 47 30 57 44 43 58 4b 70 6e 48 57 62 46 65 66 2b 53 6b 76 74 78 54 6d 4d 6f 65 30 77 7a 46 44 72 72 2f 67 33 32 35 37 4e 77 69 46 4e 53 36 79 75 55 49 65 66 50 6b 65 57 37
                                                                                                                                                                                                Data Ascii: Bpr8aOGIId38eCRdPOz9Ac40L99vxPrLEXip+xjwdGmPh7eQSlL3EMmTWThJcpkkTSHkXkw5B4w8uw/6NqD2W6l64xVUQlPBbTlCNgKy1nAoJWHnv91X1wvR46pU16Y6/t+Rst16Kflo27dcQRuCiGBiAVmxt0dgsBSwycK+/al8rjFVMWEvbs7s4//3zFZAjx0Bz5G0WDCXKpnHWbFef+SkvtxTmMoe0wzFDrr/g3257NwiFNS6yuUIefPkeW7
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 69 42 6c 62 32 4e 41 6e 77 46 4e 39 6d 4c 7a 54 79 41 55 44 57 4f 48 4a 41 4b 51 4d 72 79 66 78 78 39 45 7a 55 62 65 66 66 44 35 33 36 45 50 58 46 41 56 37 78 6d 4f 4e 35 74 63 76 79 73 42 65 4d 33 4c 54 45 7a 52 48 6f 2f 6c 52 44 36 74 52 30 57 7a 6e 31 2b 7a 56 78 33 73 66 32 55 64 6b 63 66 7a 59 55 77 50 6c 34 36 6d 38 77 30 36 6d 61 6d 6c 72 6a 69 39 4f 73 4e 6d 62 36 47 6f 2f 34 4d 61 2f 36 49 48 78 36 34 4e 50 4f 5a 76 53 69 4b 66 6a 59 4b 66 65 70 70 51 56 33 7a 32 78 49 41 44 61 48 64 6a 2b 68 61 61 4b 47 72 76 75 38 57 41 42 31 5a 59 50 46 74 76 7a 43 52 7a 69 6f 72 7a 65 58 43 4e 64 62 61 6e 50 65 38 51 6f 50 34 73 65 6b 63 52 66 5a 7a 43 4d 44 4c 6c 51 6c 30 38 77 45 36 78 6b 71 70 35 45 6c 76 34 61 63 57 74 4f 72 51 64 59 78 41 4a 52 2f 62 50
                                                                                                                                                                                                Data Ascii: iBlb2NAnwFN9mLzTyAUDWOHJAKQMryfxx9EzUbeffD536EPXFAV7xmON5tcvysBeM3LTEzRHo/lRD6tR0Wzn1+zVx3sf2UdkcfzYUwPl46m8w06mamlrji9OsNmb6Go/4Ma/6IHx64NPOZvSiKfjYKfeppQV3z2xIADaHdj+haaKGrvu8WAB1ZYPFtvzCRziorzeXCNdbanPe8QoP4sekcRfZzCMDLlQl08wE6xkqp5Elv4acWtOrQdYxAJR/bP
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 4e 48 4a 74 41 4b 63 4e 50 45 4f 78 4d 7a 41 74 47 32 48 64 4f 7a 79 66 78 44 65 76 2b 42 57 64 71 31 44 2f 69 30 47 4e 4c 76 70 6e 78 35 4d 2b 72 69 36 4a 64 38 68 7a 39 6c 61 6d 70 4c 66 74 6a 32 6e 69 48 30 4d 74 44 45 65 54 47 64 6b 75 43 76 45 66 4b 62 6c 4b 75 31 62 54 4d 7a 42 57 32 67 52 65 7a 70 63 50 76 30 6a 58 71 37 4c 75 52 55 30 58 59 4e 50 31 73 41 44 5a 57 30 51 59 4f 73 58 64 79 6d 2f 4f 7a 6b 78 4d 62 75 61 63 55 31 34 66 78 58 39 53 46 32 57 78 4d 36 45 47 39 48 6b 39 76 4b 2b 6c 2f 49 44 30 44 74 4d 42 4b 32 49 66 45 66 51 7a 58 64 74 55 51 49 56 46 6c 66 2f 73 30 4b 68 4a 46 52 34 7a 78 64 55 4b 47 4d 53 64 6d 2f 52 47 4b 74 2b 6e 63 6f 57 6e 30 43 4d 2f 72 52 72 6d 49 6a 49 64 52 49 4a 51 44 61 4c 53 4b 56 78 34 52 2b 39 4c 52 6a 42
                                                                                                                                                                                                Data Ascii: NHJtAKcNPEOxMzAtG2HdOzyfxDev+BWdq1D/i0GNLvpnx5M+ri6Jd8hz9lampLftj2niH0MtDEeTGdkuCvEfKblKu1bTMzBW2gRezpcPv0jXq7LuRU0XYNP1sADZW0QYOsXdym/OzkxMbuacU14fxX9SF2WxM6EG9Hk9vK+l/ID0DtMBK2IfEfQzXdtUQIVFlf/s0KhJFR4zxdUKGMSdm/RGKt+ncoWn0CM/rRrmIjIdRIJQDaLSKVx4R+9LRjB
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 53 6a 42 45 54 45 46 43 37 77 59 79 39 33 31 62 5a 79 39 5a 70 4f 6d 46 47 42 62 4d 62 5a 2f 43 69 66 4a 38 4d 69 63 6a 61 75 72 74 6d 43 4f 50 2b 34 71 45 6e 35 33 42 35 5a 4d 7a 57 58 51 61 6d 53 63 78 42 76 6b 66 5a 73 33 50 55 79 41 41 30 39 5a 79 74 64 33 66 75 4a 57 48 4f 51 78 6c 58 44 66 4d 66 52 31 50 47 47 74 65 62 32 37 45 53 5a 75 59 44 44 62 5a 6a 76 61 36 65 69 31 41 55 50 79 44 42 37 6c 4d 76 63 30 51 46 69 59 4a 56 77 77 68 47 6f 4f 74 78 6b 58 62 51 61 52 49 49 6a 35 56 71 46 4a 47 59 70 53 33 51 64 55 34 44 78 6b 72 65 69 49 65 4a 79 68 6a 2b 2b 4e 4f 30 58 4e 62 7a 6c 71 6d 4e 66 33 6f 4e 49 68 38 57 49 7a 79 6b 6e 45 70 4d 49 59 43 4c 79 37 48 6e 59 77 52 44 6b 4f 74 62 42 48 56 58 31 61 64 2f 38 69 72 5a 4e 44 30 4d 72 61 4f 63 72 70
                                                                                                                                                                                                Data Ascii: SjBETEFC7wYy931bZy9ZpOmFGBbMbZ/CifJ8MicjaurtmCOP+4qEn53B5ZMzWXQamScxBvkfZs3PUyAA09Zytd3fuJWHOQxlXDfMfR1PGGteb27ESZuYDDbZjva6ei1AUPyDB7lMvc0QFiYJVwwhGoOtxkXbQaRIIj5VqFJGYpS3QdU4DxkreiIeJyhj++NO0XNbzlqmNf3oNIh8WIzyknEpMIYCLy7HnYwRDkOtbBHVX1ad/8irZND0MraOcrp
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 61 64 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 65 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 2b 6e 2c 65 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 61 6c 65 72 74 28 27 75 6e 61 62 6c 65 20 74 6f 20 62 69 6e 64 20 65 76 65 6e 74 2e 27 29 7d 2c 6e 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 31 21 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 53 61 66 61 72 69 27 29 26 26 2d 31 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41
                                                                                                                                                                                                Data Ascii: addEvent=function(n,t,e){if(t.addEventListener)t.addEventListener(n,e,!1);else if(t.attachEvent){t.attachEvent('on'+n,e)}else window.alert('unable to bind event.')},n.isSafari=function(){return-1!=navigator.userAgent.indexOf('Safari')&&-1==navigator.userA
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 74 28 29 20 3d 3d 20 66 61 6c 73 65 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 76 61 6c 75 65 3d 22 33 44 33 33 32 33 39 44 22 20 2f 3e 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 45 4e 43 52 59 50 54 45 44 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54
                                                                                                                                                                                                Data Ascii: t() == false) return false;return true;}//...</script><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="3D33239D" /><input type="hidden" name="__VIEWSTATEENCRYPTED" id="__VIEWST
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 55 73 65 72 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 75 70 70 6f 72 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 4c 6f 67 6f 75 74 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 75 74 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c
                                                                                                                                                                                                Data Ascii: 8737&amp;userRole=User&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20International" target="_blank">Support</a> </li> <li> <a id="ctl00_lnkLogout" class="logout" href="/Hotel


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.1749712104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC701OUTGET /AppBase/Css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:58 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:08 GMT
                                                                                                                                                                                                etag: W/"066939a6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2778
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b93dce6734-ATL
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1001INData Raw: 37 65 32 64 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 33 2e 31 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0d 0a 20 2a 0d 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0d 0a 20 2a 2f 2e 63 6c 65 61 72 66 69 78
                                                                                                                                                                                                Data Ascii: 7e2d/*! * Bootstrap v2.3.1 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 7d 69 6d 67 7b 77 69 64 74 68 3a 61 75 74 6f 5c 39 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 3a 30 3b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 23 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 2e 67 6f 6f 67 6c 65 2d 6d 61 70 73 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e
                                                                                                                                                                                                Data Ascii: ative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{width:auto\9;height:auto;max-width:100%;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img,.google-maps img{max-width:none}button,in
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 69 64 7d 74 68 65 61 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 67 72 6f 75 70 7d 74 72 2c 69 6d 67 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 40 70 61 67 65 7b 6d 61 72 67 69 6e 3a 2e 35 63 6d 7d 70 2c 68 32 2c 68 33 7b 6f 72 70 68 61 6e 73 3a 33 3b 77 69 64 6f 77 73 3a 33 7d 68 32 2c 68 33 7b 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 61 76 6f 69 64 7d 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78
                                                                                                                                                                                                Data Ascii: id}thead{display:table-header-group}tr,img{page-break-inside:avoid}img{max-width:100%!important}@page{margin:.5cm}p,h2,h3{orphans:3;widows:3}h2,h3{page-break-after:avoid}}body{margin:0;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 32 30 70 78 7d 2e 6f 66 66 73 65 74 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 34 30 70 78 7d 2e 6f 66 66 73 65 74 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 30 70 78 7d 2e 6f 66 66 73 65 74 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 30 70 78 7d 2e 6f 66 66 73 65 74 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 30 70 78 7d 2e 6f 66 66 73 65 74 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 32 30 70 78 7d 2e 6f 66 66 73 65 74 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 34 30 70 78 7d 2e 6f 66 66 73 65 74 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 36 30 70 78 7d 2e 6f 66 66 73 65 74 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 38 30 70 78 7d 2e 6f 66 66 73 65 74 31 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                                Data Ascii: 10{margin-left:820px}.offset9{margin-left:740px}.offset8{margin-left:660px}.offset7{margin-left:580px}.offset6{margin-left:500px}.offset5{margin-left:420px}.offset4{margin-left:340px}.offset3{margin-left:260px}.offset2{margin-left:180px}.offset1{margin-le
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 33 7b 77 69 64 74 68 3a 32 33 2e 34 30 34 32 35 35 33 31 39 31 34 38 39 33 34 25 3b 2a 77 69 64 74 68 3a 32 33 2e 33 35 31 30 36 33 38 32 39 37 38 37 32 33 33 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 32 7b 77 69 64 74 68 3a 31 34 2e 38 39 33 36 31 37 30 32 31 32 37 36 35 39 35 25 3b 2a 77 69 64 74 68 3a 31 34 2e 38 34 30 34 32 35 35 33 31 39 31 34 38 39 34 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 31 7b 77 69 64 74 68 3a 36 2e 33 38 32 39 37 38 37 32 33 34 30 34 32 35 35 25 3b 2a 77 69 64 74 68 3a 36 2e 33 32 39 37 38 37 32 33 34 30 34 32 35 35 33 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 34 2e 32 35 35 33 31 39
                                                                                                                                                                                                Data Ascii: }.row-fluid .span3{width:23.404255319148934%;*width:23.351063829787233%}.row-fluid .span2{width:14.893617021276595%;*width:14.840425531914894%}.row-fluid .span1{width:6.382978723404255%;*width:6.329787234042553%}.row-fluid .offset12{margin-left:104.255319
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 35 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 36 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 31 2e 30 36 33 38 32 39 37 38 37 32 33 34 30 33 35 25 3b 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 2e 39 35 37 34 34 36 38 30 38 35 31 30 36 33 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 34 2e 36 38 30 38 35 31 30 36 33 38 32 39 37 39 25 3b 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 34 2e 35 37 34 34 36 38 30 38 35 31 30 36 33 38 25 7d 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 35 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 32 2e 35 35 33 31 39 31 34 38 39 33 36 31 37 25 3b 2a 6d 61 72 67 69 6e 2d 6c 65 66
                                                                                                                                                                                                Data Ascii: 5%}.row-fluid .offset6:first-child{margin-left:51.063829787234035%;*margin-left:50.95744680851063%}.row-fluid .offset5{margin-left:44.68085106382979%;*margin-left:44.57446808510638%}.row-fluid .offset5:first-child{margin-left:42.5531914893617%;*margin-lef
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 62 65 66 6f 72 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 7d 2e 6c 65 61 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 7d 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 65 6d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61
                                                                                                                                                                                                Data Ascii: before,.container-fluid:after{display:table;line-height:0;content:""}.container-fluid:after{clear:both}p{margin:0 0 10px}.lead{margin-bottom:20px;font-size:21px;font-weight:200;line-height:30px}small{font-size:85%}strong{font-weight:bold}em{font-style:ita
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 6c 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 75 6c 2e 75 6e 73 74 79 6c 65 64 2c 6f 6c 2e 75 6e 73 74 79 6c 65 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 75 6c 2e 69 6e 6c 69 6e 65 2c 6f 6c 2e 69 6e 6c 69 6e 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 75 6c 2e 69 6e 6c 69 6e 65 3e 6c 69 2c 6f 6c 2e 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 2a 7a 6f 6f 6d 3a 31 7d 64 6c 7b 6d 61 72 67 69 6e 2d 62
                                                                                                                                                                                                Data Ascii: rgin-bottom:0}li{line-height:20px}ul.unstyled,ol.unstyled{margin-left:0;list-style:none}ul.inline,ol.inline{margin-left:0;list-style:none}ul.inline>li,ol.inline>li{display:inline-block;*display:inline;padding-right:5px;padding-left:5px;*zoom:1}dl{margin-b
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 27 5c 30 30 41 30 20 5c 32 30 31 34 27 7d 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 61 64 64 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 63 6f 64 65 2c 70 72 65 7b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 20 32 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 6f 6e 61 63 6f 2c 4d 65 6e 6c 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f
                                                                                                                                                                                                Data Ascii: '\00A0 \2014'}q:before,q:after,blockquote:before,blockquote:after{content:""}address{display:block;margin-bottom:20px;font-style:normal;line-height:20px}code,pre{padding:0 3px 2px;font-family:Monaco,Menlo,Consolas,"Courier New",monospace;font-size:12px;co
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 77 65 65 6b 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22
                                                                                                                                                                                                Data Ascii: gin-bottom:5px}select,textarea,input[type="text"],input[type="password"],input[type="datetime"],input[type="datetime-local"],input[type="date"],input[type="month"],input[type="time"],input[type="week"],input[type="number"],input[type="email"],input[type="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.1749709104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC699OUTGET /AppBase/Css/portalStyle.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:58 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:08 GMT
                                                                                                                                                                                                etag: W/"066939a6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2820
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b93f0878ce-ATL
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1001INData Raw: 34 31 65 39 0d 0a ef bb bf 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 63 65 63 65 63 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 61 6c 69 62 72 69 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 70 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 2e 64 65 66 61 75 6c 74 2d 66 6f 6e 74 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22
                                                                                                                                                                                                Data Ascii: 41e9body{ background-color: #ececec; font-family: Calibri, Helvetica, Arial, sans-serif; font-size: 13px;}p{ font-family: "Helvetica Neue",Helvetica,Arial,sans-serif;}.default-font{ font-family: "Helvetica Neue"
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 74 69 76 65 0d 0a 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 2d 68 65 61 64 65 72 20 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 30 70 78 20 39 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 66 6f 72 6d 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 65 64 67 65 50 61 64 64 69 6e 67 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 34 30 70 78 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: tive{ border-right: none;}.page-header { padding-bottom: 0px; margin: 0px 0px 9px 0px;}.contentWrapper{ background-color: #ffffff;}form { margin: 0px !important;}.edgePadding{ width: 940px;
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 20 30 70 78 20 32 70 78 20 31 38 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 74 69 6d 65 5f 31 36 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 70 78 20 32 70 78 3b 0d 0a 7d 0d 0a 23 73 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 20 23 73 74 61 74 75 73 49 6e 66 6f 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 20 20 20 20 20 20 20 20 0d 0a 23 6c 6f 67 6f 43 6f 6e 74 61 69 6e 65 72 0d 0a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 23 6e
                                                                                                                                                                                                Data Ascii: 0px 2px 18px; background: transparent url('../Images/portal/time_16.png') no-repeat 0px 2px;}#statusContainer #statusInfo{ padding: 6px 10px 0px 0px;} #logoContainer{ margin-top: 10px; position: relative;}#n
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 73 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 64 6f 63 75 6d 65 6e 74 5f 63 6f 70 69 65 73 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 73 69 67 6e 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 70 61 67 65 5f 65 64 69 74 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 61 64 6d 69 6e 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28
                                                                                                                                                                                                Data Ascii: s{ background: transparent url('../Images/portal/document_copies.png') no-repeat 16px 12px;}.nav-sign{ background: transparent url('../Images/portal/page_edit.png') no-repeat 16px 12px;}.nav-admin{ background: transparent url(
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 73 52 65 70 6f 72 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 64 65 74 61 69 6c 73 5f 69 63 6f 6e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 38 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 73 61 6c 65 73 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 63 68 61 72 74 5f 70 69 65 5f 61 6c 74 65 72 6e 61 74 69 76 65 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 38 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 75 73 65
                                                                                                                                                                                                Data Ascii: eConfirmationsReport { background: transparent url('../Images/portal/confirmation_details_icon.png') no-repeat 16px 8px;}.nav-sales{ background: transparent url('../Images/portal/chart_pie_alternative.png') no-repeat 16px 8px;}.nav-use
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 6f 6e 73 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 62 72 69 63 6b 73 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 75 70 64 61 74 65 73 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 73 65 72 76 65 72 5f 6c 69 67 68 74 6e 69 6e 67 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 36 70 78 20 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 2d 72 65 61 73 73 69 67 6e 2d 65 6d 61 69 6c 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e
                                                                                                                                                                                                Data Ascii: ons{ background: transparent url('../Images/portal/bricks.png') no-repeat 16px 12px;}.nav-updates{ background: transparent url('../Images/portal/server_lightning.png') no-repeat 16px 12px;}.nav-reassign-email{ background: tran
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 63 6f 6e 66 2d 61 6c 65 72 74 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 65 43 6f 6e 66 5f 61 6c 65 72 74 2e 73 76 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 32 70 78 20 31 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 37 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 65 6d 70 74 79 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 20 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 38 46 36 46 46 3b 20 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 39
                                                                                                                                                                                                Data Ascii: }.nav-conf-alert { background: transparent url('../Images/portal/eConf_alert.svg') no-repeat 12px 1px; width: auto; height: 27px;}.nav-empty{ padding:2px; background-color: #E8F6FF; border-bottom: 1px solid #9
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 63 3b 0d 0a 7d 0d 0a 23 70 61 67 65 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 70 79 72 69 67 68 74 54 65 78 74 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 23 70 61 67 65 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 20 64 69 76 2e 68 69 64 64 65 6e 43 6f 6e 74 65 6e 74 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 63 65 63 65 63 3b 0d 0a 7d 0d 0a 23 70 61 67 65 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 20 61 2e 68 69 64 64 65 6e 48 79 70 65 72 6c 69 6e 6b 20 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 63 65 63 65 63 3b 0d 0a 7d 0d 0a 23 70 61 67 65 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 20 61 2e
                                                                                                                                                                                                Data Ascii: c;}#pageFooterContainer .copyrightText{ padding-top: 5px; line-height: 14px;}#pageFooterContainer div.hiddenContent{ color: #ececec;}#pageFooterContainer a.hiddenHyperlink { color: #ececec;}#pageFooterContainer a.
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 2e 6d 65 6e 75 49 74 65 6d 4c 69 6e 6b 3a 6c 69 6e 6b 2c 20 2e 6d 65 6e 75 49 74 65 6d 4c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 6d 65 6e 75 49 74 65 6d 4c 69 6e 6b 3a 68 6f 76 65 72 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 6d 65 6e 75 49 74 65 6d 4c 69 6e 6b 3a 68 6f 76 65 72 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 64 65 37 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 37 65 65
                                                                                                                                                                                                Data Ascii: letter-spacing: normal;}.menuItemLink:link, .menuItemLink:visited, .menuItemLink:hover{ color: #333333; text-decoration: none;}.menuItemLink:hover{ background-color: #f5fde7; font-weight: bold; border: 1px solid #d7ee
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 72 20 75 6c 0d 0a 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 20 20 20 20 20 20 20 20 0d 0a 2e 77 69 7a 61 72 64 2d 69 6e 6e 65 72 2d 63 65 6e 74 65 72 20 75 6c 20 6c 69 0d 0a 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30
                                                                                                                                                                                                Data Ascii: r ul{ list-style-type: none; padding-left: 0; display: inline-block; font-size: 16px; margin-left: 1px; width: 100%;} .wizard-inner-center ul li{ text-align: center; width: 150px; line-height: 20


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.1749714104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC727OUTGET /AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:58 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:10 GMT
                                                                                                                                                                                                etag: W/"093c49b6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 5085
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b94f5c07be-ATL
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1001INData Raw: 36 62 34 65 0d 0a 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d
                                                                                                                                                                                                Data Ascii: 6b4e/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 77 69 64 74 68 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 74 6f 70 3a 2e 31 34 32 38 35 37 31 34 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 6c 69 2e 66 61 2d 6c 67 7b 6c 65 66 74 3a 2d 31 2e 38 35 37 31
                                                                                                                                                                                                Data Ascii: width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.8571
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 30
                                                                                                                                                                                                Data Ascii: 80deg)}.fa-rotate-270{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=3);-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=0
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 2e 66 61 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 64 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 65 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 30 22 7d 2e 66 61 2d 70 6f 77 65 72 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 31 22 7d 2e 66 61 2d 73 69 67 6e 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 32 22 7d 2e 66 61 2d 67 65 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 33 22 7d 2e 66 61 2d 74 72 61 73
                                                                                                                                                                                                Data Ascii: .fa-close:before,.fa-times:before{content:"\f00d"}.fa-search-plus:before{content:"\f00e"}.fa-search-minus:before{content:"\f010"}.fa-power-off:before{content:"\f011"}.fa-signal:before{content:"\f012"}.fa-gear:before,.fa-cog:before{content:"\f013"}.fa-tras
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 35 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 36 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 37 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 38 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 39 22 7d 2e 66 61 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 61 22 7d 2e 66 61 2d 64 65 64 65 6e 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6f 75 74 64 65 6e 74 3a
                                                                                                                                                                                                Data Ascii: -text-width:before{content:"\f035"}.fa-align-left:before{content:"\f036"}.fa-align-center:before{content:"\f037"}.fa-align-right:before{content:"\f038"}.fa-align-justify:before{content:"\f039"}.fa-list:before{content:"\f03a"}.fa-dedent:before,.fa-outdent:
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 39 22 7d 2e 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 61 22 7d 2e 66 61 2d 63 72 6f 73 73 68 61 69 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 62 22 7d 2e 66 61 2d 74 69 6d 65 73 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 63 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 64 22 7d 2e 66 61 2d 62 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 65 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 30 22 7d 2e 66 61 2d 61 72 72 6f 77 2d
                                                                                                                                                                                                Data Ascii: ontent:"\f059"}.fa-info-circle:before{content:"\f05a"}.fa-crosshairs:before{content:"\f05b"}.fa-times-circle-o:before{content:"\f05c"}.fa-check-circle-o:before{content:"\f05d"}.fa-ban:before{content:"\f05e"}.fa-arrow-left:before{content:"\f060"}.fa-arrow-
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 31 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 32 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 33 22 7d 2e 66 61 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 34 22 7d 2e 66 61 2d 67 65 61 72 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                Data Ascii: t:before{content:"\f080"}.fa-twitter-square:before{content:"\f081"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:before{content:"\f084"}.fa-gears:before,.fa-cogs:before{content:"\f085"}.fa-comments:before{conte
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 66 61 2d 68 61 6e 64 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 36 22 7d 2e 66 61 2d 68 61 6e 64 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 61 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 62 22 7d 2e
                                                                                                                                                                                                Data Ascii: fa-hand-o-up:before{content:"\f0a6"}.fa-hand-o-down:before{content:"\f0a7"}.fa-arrow-circle-left:before{content:"\f0a8"}.fa-arrow-circle-right:before{content:"\f0a9"}.fa-arrow-circle-up:before{content:"\f0aa"}.fa-arrow-circle-down:before{content:"\f0ab"}.
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 2e 66 61 2d 63 61 72 65 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 37 22 7d 2e 66 61 2d 63 61 72 65 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 38 22 7d 2e 66 61 2d 63 61 72 65 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 39 22 7d 2e 66 61 2d 63 61 72 65 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 61 22 7d 2e 66 61 2d 63 6f 6c 75 6d 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 62 22 7d 2e 66 61 2d 75 6e 73 6f 72 74 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 64 6f 77 6e 3a 62 65 66
                                                                                                                                                                                                Data Ascii: .fa-caret-down:before{content:"\f0d7"}.fa-caret-up:before{content:"\f0d8"}.fa-caret-left:before{content:"\f0d9"}.fa-caret-right:before{content:"\f0da"}.fa-columns:before{content:"\f0db"}.fa-unsorted:before,.fa-sort:before{content:"\f0dc"}.fa-sort-down:bef
                                                                                                                                                                                                2024-04-25 13:19:58 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 61 22 7d 2e 66 61 2d 66 69 67 68 74 65 72 2d 6a 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 62 22 7d 2e 66 61 2d 62 65 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 63 22 7d 2e 66 61 2d 68 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 64 22 7d 2e 66 61 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 65 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                Data Ascii: before{content:"\f0fa"}.fa-fighter-jet:before{content:"\f0fb"}.fa-beer:before{content:"\f0fc"}.fa-h-square:before{content:"\f0fd"}.fa-plus-square:before{content:"\f0fe"}.fa-angle-double-left:before{content:"\f100"}.fa-angle-double-right:before{content:"\f


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.1749710104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC705OUTGET /HotelLeVeque_CMHAK/Css/stream.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:08 GMT
                                                                                                                                                                                                etag: W/"066939a6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b94c7978cc-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1011INData Raw: 32 62 30 64 0d 0a ef bb bf 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 0d 0a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 72 69 67 68 74 43 6f 6e 74 61 69 6e 65 72 0d 0a 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 41 45 41 45 41 3b 0d 0a 7d 0d 0a 2e 72 69 67 68 74 43 6f 6e 74 61 69 6e 65 72 2e 6c 61 73 74 0d 0a 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 41 45 41 45 41 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 33 29 2c 20 30 20 2d 34 70 78 20 39 70 78 20 72 67 62 61 28 39 2c 20 39 2c 20 39 2c 20 30
                                                                                                                                                                                                Data Ascii: 2b0d.container-fluid{ padding-right: 0px;}.rightContainer{ border-left: 1px solid #EAEAEA;}.rightContainer.last{ border-bottom: 1px solid #EAEAEA; box-shadow: 0 2px 3px rgba(0, 0, 0, 0.03), 0 -4px 9px rgba(9, 9, 9, 0
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6f 72 3a 20 23 36 36 36 36 36 36 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 32 35 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 72 69 67 68 74 43 6f 6e 74 61 69 6e 65 72 20 75 6c 20 6c 69 2e 68 65 61 64 65 72 20 68 33 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 63 65 6e 74 65 72 20 74 6f 70 20 2c 20 23 46 44 46 44
                                                                                                                                                                                                Data Ascii: or: #666666; font-size: 15px; font-weight: normal; line-height: 40px; padding: 0px 0px 0px 25px; position: relative; margin: 0px;}.rightContainer ul li.header h3{ background: -moz-linear-gradient(center top , #FDFD
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 70 78 20 34 70 78 20 30 70 78 20 34 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 6f 70 65 6e 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 64 6f 63 75 6d 65 6e 74 5f 63 6f 6d 6d 65 6e 74 5f 62 65 6c 6f 77 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 69 67 6e 65 64 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 64 6f 63 75 6d 65 6e 74 5f 6d 61 72 6b 5f 61 73 5f 66 69 6e
                                                                                                                                                                                                Data Ascii: px 4px 0px 40px;}.signature-container.open{ background: transparent url('../Images/portal/document_comment_below.png') no-repeat 0px 0px;}.signature-container.signed{ background: transparent url('../Images/portal/document_mark_as_fin
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 2e 52 65 64 69 72 65 63 74 65 64 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 63 61 72 64 5f 62 61 63 6b 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 70 61 79 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 56 65 72 69 66 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 70 6f 72 74 61 6c 2f 63 61 72 64 5f 62 61 63 6b 5f 6b 65 79 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 70 61 79 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 45 72 72 6f 72 0d 0a 7b
                                                                                                                                                                                                Data Ascii: .Redirected{ background: transparent url('../Images/portal/card_back.png') no-repeat 0px 0px;}.payment-container.Verify{ background: transparent url('../Images/portal/card_back_key.png') no-repeat 0px 0px;}.payment-container.Error{
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6d 65 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 7d 0d 0a 2e 70 61 79 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6d 6f 75 6e 74 0d 0a 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 31 30 70 78 3b 20 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 70 61 79 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6d 6f 75 6e 74 20 2e 64 6f 6c 6c 61 72 2d 73 69 67 6e 2c 20 2e 70 61 79 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6d 6f 75 6e 74 20 73 75 70 20 7b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f
                                                                                                                                                                                                Data Ascii: me:hover { text-decoration: underline;}.payment-container .amount{ position: absolute; top: 10px; right: 5px;}.payment-container .amount .dollar-sign, .payment-container .amount sup { font-size: 11px; positio
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 7d 0d 0a 2e 63 68 61 74 74 69 6e 67 20 2e 69 6d 61 67 65 2d 68 6f 6c 64 65 72 20 69 6d 67 0d 0a 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0d 0a 7d 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 63 6f 6d 6d 65 6e 74 20 2e 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2e 2e 2f 49 6d 61 67 65 73 2f 63 6f 6d 6d 6f 6e 2f 61 72 72 6f 77 2d 31 2e 70 6e 67 27 29 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c
                                                                                                                                                                                                Data Ascii: }.chatting .image-holder img{ border: 1px solid #f0f0f0 !important; height: 48px;}.chatting.comment .bubble:before{ background: url('../Images/common/arrow-1.png') repeat scroll 0 0 transparent; content: " "; display: bl
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 74 69 6e 67 2e 6d 61 72 6b 75 70 61 63 63 65 70 74 65 64 20 2e 62 75 62 62 6c 65 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 36 38 38 34 37 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 68 61 74 74 69 6e 67 2e 6d 61 72 6b 75 70 61 63 63 65 70 74 65 64 20 2e 62 75 62 62 6c 65 20 2e 6e 61 6d 65 20 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 6d 61 72 6b 75 70 72 65 6a 65 63 74 65 64 20 2e 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 39 34 61 34 38 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 64 65 64 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f
                                                                                                                                                                                                Data Ascii: ting.markupaccepted .bubble p { color: #468847; } .chatting.markupaccepted .bubble .name { display: none; }.chatting.markuprejected .bubble { color: #b94a48; background-color: #f2dede; box-shadow: no
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 0a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 37 35 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 37 35 70 78 3b 0d 0a 7d 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 6f 77 6e 65 72 20 2e 62 75 62 62 6c 65 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 37 42 44 3b 20 2a 2f 0d 0a 7d 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 6d 61 72 6b 75 70 61 63 74 69 76 69 74 79 20 2e 69 6d 61 67 65 2d 68 6f 6c 64 65 72 2c 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 6d 61 72 6b 75 70 61 63 63 65 70 74 65 64 20 2e 69 6d 61 67 65 2d 68 6f 6c 64 65 72 2c 0d 0a 2e 63 68 61 74 74 69 6e 67 2e 6d 61 72 6b 75 70 72 65 6a 65 63 74 65 64 20 2e 69 6d 61 67 65
                                                                                                                                                                                                Data Ascii: { margin-left: 175px;}.comment-input{ width: 375px;}.chatting.owner .bubble{ /* background-color: #FFF7BD; */}.chatting.markupactivity .image-holder,.chatting.markupaccepted .image-holder,.chatting.markuprejected .image
                                                                                                                                                                                                2024-04-25 13:19:59 UTC435INData Raw: 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 52 65 66 75 6e 64 20 2e 61 6d 6f 75 6e 74 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 29 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 2d 74 65 78 74 20 7b 0d 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 6f 2d 6e 6f 74 2d 63 6c 6f 73 65 2d 62 72 6f 77 73 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 66 69 72 65 62 72 69 63 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 6c 61 72 67 65 72 3b 0d
                                                                                                                                                                                                Data Ascii: ment-container.Refund .amount::after { font-size: 18px; content: ")";}.modal-header-text { visibility: hidden;}.do-not-close-browser { display: inline; color: firebrick; font-weight: bold; font-size: larger;
                                                                                                                                                                                                2024-04-25 13:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.1749711104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC698OUTGET /HotelLeVeque_CMHAK/JScripts/modernizr.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: W/"01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b949e8b0cf-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC997INData Raw: 33 37 64 32 0d 0a 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 35 2e 33 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0d 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 66 6c 65 78 62 6f 78 5f 6c 65 67 61 63 79 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65
                                                                                                                                                                                                Data Ascii: 37d2/* Modernizr 2.5.3 (Custom Build) | MIT & BSD * Build: http://www.modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexbox_legacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generate
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 62 69 6e 64 28 64 7c 7c 62 29 3a 66 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 49 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 75 62 73 74 72 28 31 29 2c 65 3d 28 61 2b 22 20 22 2b 70 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 45 28 62 2c 22 73 74 72 69 6e 67 22 29 7c 7c 45 28 62 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 47 28 65 2c 62 29 3a 28 65 3d 28 61 2b 22 20 22 2b 71 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 48 28 65 2c 62 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 29 7b 65 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                Data Ascii: bind(d||b):f}return!1}function I(a,b,c){var d=a.charAt(0).toUpperCase()+a.substr(1),e=(a+" "+p.join(d+" ")+d).split(" ");return E(b,"string")||E(b,"undefined")?G(e,b):(e=(a+" "+q.join(d+" ")+d).split(" "),H(e,b,c))}function K(){e.input=function(c){for(var
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 20 22 29 2c 71 3d 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 72 3d 7b 73 76 67 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 7d 2c 73 3d 7b 7d 2c 74 3d 7b 7d 2c 75 3d 7b 7d 2c 76 3d 5b 5d 2c 77 3d 76 2e 73 6c 69 63 65 2c 78 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 69 2c 6a 2c 6b 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 62 2e 62 6f 64 79 2c 6d 3d 6c 3f 6c 3a 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 64 2c 31 30 29 29 77 68 69 6c 65 28 64 2d 2d 29 6a 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6a 2e 69 64 3d 65
                                                                                                                                                                                                Data Ascii: "),q=o.toLowerCase().split(" "),r={svg:"http://www.w3.org/2000/svg"},s={},t={},u={},v=[],w=v.slice,x,y=function(a,c,d,e){var f,i,j,k=b.createElement("div"),l=b.body,m=l?l:b.createElement("body");if(parseInt(d,10))while(d--)j=b.createElement("div"),j.id=e
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6c 79 28 62 2c 64 2e 63 6f 6e 63 61 74 28 77 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 76 61 72 20 4a 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 66 3d 63 2e 6a 6f 69 6e 28 22 22 29 2c 67 3d 64 2e 6c 65 6e 67 74 68 3b 79 28 66 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 66 3d 62 2e 73 74 79 6c 65 53 68 65 65 74 73 5b 62 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 2c 68 3d 66 3f 66 2e 63 73 73 52 75 6c 65 73 26 26 66 2e 63 73 73 52 75 6c 65 73 5b 30 5d 3f 66 2e 63 73 73 52 75 6c 65 73 5b 30 5d 2e 63 73 73 54 65 78 74 3a 66 2e 63 73 73 54 65 78 74 7c 7c 22 22 3a 22 22 2c 69 3d 63 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 6a 3d 7b 7d 3b 77 68 69 6c 65 28 67 2d 2d 29
                                                                                                                                                                                                Data Ascii: ly(b,d.concat(w.call(arguments)))};return e});var J=function(c,d){var f=c.join(""),g=d.length;y(f,function(c,d){var f=b.styleSheets[b.styleSheets.length-1],h=f?f.cssRules&&f.cssRules[0]?f.cssRules[0].cssText:f.cssText||"":"",i=c.childNodes,j={};while(g--)
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 6e 61 76 69 67 61 74 6f 72 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 7d 2c 73 2e 70 6f 73 74 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7d 2c 73 2e 77 65 62 73 71 6c 64 61 74 61 62 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 7d 2c 73 2e 69 6e 64 65 78 65 64 44 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 49 28 22 69 6e 64 65 78 65 64 44 42 22 2c 61 29 7d 2c 73 2e 68 61 73 68 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 61 29 26 26 28 62 2e 64 6f
                                                                                                                                                                                                Data Ascii: location=function(){return!!navigator.geolocation},s.postmessage=function(){return!!a.postMessage},s.websqldatabase=function(){return!!a.openDatabase},s.indexedDB=function(){return!!I("indexedDB",a)},s.hashchange=function(){return z("hashchange",a)&&(b.do
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6f 6c 75 6d 6e 43 6f 75 6e 74 22 29 7d 2c 73 2e 63 73 73 67 72 61 64 69 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 22 2c 62 3d 22 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 39 66 39 29 2c 74 6f 28 77 68 69 74 65 29 29 3b 22 2c 63 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 20 74 6f 70 2c 23 39 66 39 2c 20 77 68 69 74 65 29 3b 22 3b 72 65 74 75 72 6e 20 43 28 28 61 2b 22 2d 77 65 62 6b 69 74 2d 20 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 62 2b 61 29 2b 6e 2e 6a 6f 69 6e 28 63 2b 61 29 29 2e 73 6c 69 63 65 28 30 2c 2d 61 2e 6c 65 6e 67 74 68 29 29 2c 46 28 6a
                                                                                                                                                                                                Data Ascii: olumnCount")},s.cssgradients=function(){var a="background-image:",b="gradient(linear,left top,right bottom,from(#9f9),to(white));",c="linear-gradient(left top,#9f9, white);";return C((a+"-webkit- ".split(" ").join(b+a)+n.join(c+a)).slice(0,-a.length)),F(j
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 63 7d 2c 73 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 68 2c 68 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 68 29 2c 21 30 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 73 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 68 2c 68 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 68 29 2c 21 30 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 73 2e 77 65 62 77 6f
                                                                                                                                                                                                Data Ascii: h(d){}return c},s.localstorage=function(){try{return localStorage.setItem(h,h),localStorage.removeItem(h),!0}catch(a){return!1}},s.sessionstorage=function(){try{return sessionStorage.setItem(h,h),sessionStorage.removeItem(h),!0}catch(a){return!1}},s.webwo
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 61 6e 76 61 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2a 7a 6f 6f 6d 3a 31 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 75 64 69 6f 5b 63 6f 6e 74 72 6f 6c 73 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2a 7a 6f 6f 6d 3a 31 7d 6d 61 72 6b 7b 62 61 63
                                                                                                                                                                                                Data Ascii: article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio{display:none}canvas,video{display:inline-block;*display:inline;*zoom:1}[hidden]{display:none}audio[controls]{display:inline-block;*display:inline;*zoom:1}mark{bac
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 72 65 74 75 72 6e 21 61 7c 7c 61 3d 3d 22 6c 6f 61 64 65 64 22 7c 7c 61 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 61 3d 3d 22 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 70 2e 73 68 69 66 74 28 29 3b 71 3d 31 2c 61 3f 61 2e 74 3f 6d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 2e 74 3d 3d 22 63 22 3f 42 2e 69 6e 6a 65 63 74 43 73 73 3a 42 2e 69 6e 6a 65 63 74 4a 73 29 28 61 2e 73 2c 30 2c 61 2e 61 2c 61 2e 78 2c 61 2e 65 2c 31 29 7d 2c 30 29 3a 28 61 28 29 2c 68 28 29 29 3a 71 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 63 2c 64 2c 65 2c 66 2c 69 2c 6a 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 69 66 28 21
                                                                                                                                                                                                Data Ascii: }function f(){}function g(a){return!a||a=="loaded"||a=="complete"||a=="uninitialized"}function h(){var a=p.shift();q=1,a?a.t?m(function(){(a.t=="c"?B.injectCss:B.injectJs)(a.s,0,a.a,a.x,a.e,1)},0):(a(),h()):q=0}function i(a,c,d,e,f,i,j){function k(b){if(!
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 2c 41 2c 42 3b 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 61 3d 61 2e 73 70 6c 69 74 28 22 21 22 29 2c 62 3d 78 2e 6c 65 6e 67 74 68 2c 63 3d 61 2e 70 6f 70 28 29 2c 64 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 7b 75 72 6c 3a 63 2c 6f 72 69 67 55 72 6c 3a 63 2c 70 72 65 66 69 78 65 73 3a 61 7d 2c 65 2c 66 2c 67 3b 66 6f 72 28 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 67 3d 61 5b 66 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 28 65 3d 7a 5b 67 2e 73 68 69 66 74 28 29 5d 29 26 26 28 63 3d 65 28 63 2c 67 29 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 62 3b 66 2b 2b 29 63 3d 78 5b 66 5d 28 63 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 65 2c 66 2c 67 2c 69 29 7b 76 61 72 20 6a 3d 62 28 61 29 2c 6c 3d 6a
                                                                                                                                                                                                Data Ascii: ,A,B;B=function(a){function b(a){var a=a.split("!"),b=x.length,c=a.pop(),d=a.length,c={url:c,origUrl:c,prefixes:a},e,f,g;for(f=0;f<d;f++)g=a[f].split("="),(e=z[g.shift()])&&(c=e(c,g));for(f=0;f<b;f++)c=x[f](c);return c}function g(a,e,f,g,i){var j=b(a),l=j


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.1749713104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC712OUTGET /HotelLeVeque_CMHAK/JScripts/jQuery/jquery-3.7.1.min.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:58 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:18 GMT
                                                                                                                                                                                                etag: W/"04789a06796da1:0"
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b94f82b0eb-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC997INData Raw: 36 32 61 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                Data Ascii: 62ae/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 7c 7c 20 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 69 66 20 28 6f 2e 74 65 78 74 20 3d 20 65 2c 20 74 29 20 66 6f 72 20 28 72 20 69 6e 20 75 29 20 28 69 20 3d 20 74 5b 72 5d 20 7c 7c 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 20 26 26 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 20 69 29 3b 20 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 20 65 20 3f 20 65 20 2b 20 22 22 20 3a 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 7c 7c
                                                                                                                                                                                                Data Ascii: || C).createElement("script"); if (o.text = e, t) for (r in u) (i = t[r] || t.getAttribute && t.getAttribute(r)) && o.setAttribute(r, i); n.head.appendChild(o).parentNode.removeChild(o) } function x(e) { return null == e ? e + "" : "object" == typeof e ||
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 32 20 7d 29 29 20 7d 2c 20 6f 64 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 74 20 25 20 32 20 7d 29 29 20 7d 2c 20 65 71 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 2c 20 6e 20 3d 20 2b 65 20 2b 20 28 65 20 3c 20 30 20 3f 20 74 20 3a 20 30 29 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 20 3c 3d 20 6e 20 26 26 20 6e 20 3c 20 74 20 3f 20 5b 74 68 69 73 5b 6e 5d 5d 20 3a 20 5b 5d 29 20 7d 2c 20 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                Data Ascii: 2 })) }, odd: function () { return this.pushStack(ce.grep(this, function (e, t) { return t % 2 })) }, eq: function (e) { var t = this.length, n = +e + (e < 0 ? t : 0); return this.pushStack(0 <= n && n < t ? [this[n]] : []) }, end: function () { return th
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 74 2c 20 6e 29 20 7b 20 6d 28 65 2c 20 7b 20 6e 6f 6e 63 65 3a 20 74 20 26 26 20 74 2e 6e 6f 6e 63 65 20 7d 2c 20 6e 29 20 7d 2c 20 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 2c 20 72 20 3d 20 30 3b 20 69 66 20 28 63 28 65 29 29 20 7b 20 66 6f 72 20 28 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 20 72 20 3c 20 6e 3b 20 72 2b 2b 29 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 20 7d 20 65 6c 73 65 20 66 6f 72 20 28 72 20 69 6e 20 65 29 20 69 66 20 28 21 31 20 3d 3d 3d 20 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 20 72 2c 20 65 5b 72 5d 29 29 20 62 72 65 61 6b 3b 20 72 65 74 75 72 6e 20 65 20 7d 2c 20 74 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29
                                                                                                                                                                                                Data Ascii: t, n) { m(e, { nonce: t && t.nonce }, n) }, each: function (e, t) { var n, r = 0; if (c(e)) { for (n = e.length; r < n; r++)if (!1 === t.call(e[r], r, e[r])) break } else for (r in e) if (!1 === t.call(e[r], r, e[r])) break; return e }, text: function (e)
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 20 3d 20 6f 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 20 63 65 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 74 20 2b 20 22 5d 22 5d 20 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 7d 29 3b 20 76 61 72 20 70 65 20 3d 20 6f 65 2e 70 6f 70 2c 20 64 65 20 3d 20 6f 65 2e 73 6f 72 74 2c 20 68 65 20 3d 20 6f 65 2e 73 70 6c 69 63 65 2c 20 67 65 20 3d 20 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                Data Ascii: bol.iterator] = oe[Symbol.iterator]), ce.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "), function (e, t) { n["[object " + t + "]"] = t.toLowerCase() }); var pe = oe.pop, de = oe.sort, he = oe.splice, ge = "[\\x20\\t
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 67 20 3d 20 22 3a 28 22 20 2b 20 74 20 2b 20 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 20 2b 20 70 20 2b 20 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 20 76 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 67 65 20 2b 20 22 2b 22 2c 20 22 67 22 29 2c 20 79 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 67 65 20 2b 20 22 2a 2c 22 20 2b 20 67 65 20 2b 20 22 2a 22 29 2c 20 6d 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 67 65 20 2b 20 22 2a 28 5b 3e 2b 7e 5d 7c 22 20 2b 20 67 65 20 2b 20 22 29 22 20 2b 20 67 65 20 2b 20
                                                                                                                                                                                                Data Ascii: g = ":(" + t + ")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|" + p + ")*)|.*)\\)|)", v = new RegExp(ge + "+", "g"), y = new RegExp("^" + ge + "*," + ge + "*"), m = new RegExp("^" + ge + "*([>+~]|" + ge + ")" + ge +
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 20 6b 2e 61 70 70 6c 79 28 6f 65 20 3d 20 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 20 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 20 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 20 6b 20 3d 20 7b 20 61 70 70 6c 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 6d 65 2e 61 70 70 6c 79 28 65 2c 20 61 65 2e 63 61 6c 6c 28 74 29 29 20 7d 2c 20 63 61 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 6d 65 2e 61 70 70 6c 79 28 65 2c 20 61 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 29 20 7d 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 20 65 2c 20 6e 2c 20 72 29 20 7b 20 76 61 72 20 69 2c 20 6f
                                                                                                                                                                                                Data Ascii: k.apply(oe = ae.call(ye.childNodes), ye.childNodes), oe[ye.childNodes.length].nodeType } catch (e) { k = { apply: function (e, t) { me.apply(e, ae.call(t)) }, call: function (e) { me.apply(e, ae.call(arguments, 1)) } } } function I(t, e, n, r) { var i, o
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 57 28 29 20 7b 20 76 61 72 20 72 20 3d 20 5b 5d 3b 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 20 2b 20 22 20 22 29 20 3e 20 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 20 26 26 20 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 20 65 5b 74 20 2b 20 22 20 22 5d 20 3d 20 6e 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 5b 53 5d 20 3d 20 21 30 2c 20 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 21 21 65 28 74 29 20 7d 20 63 61 74 63 68 20 28 65
                                                                                                                                                                                                Data Ascii: unction W() { var r = []; return function e(t, n) { return r.push(t + " ") > b.cacheLength && delete e[r.shift()], e[t + " "] = n } } function F(e) { return e[S] = !0, e } function $(e) { var t = T.createElement("fieldset"); try { return !!e(t) } catch (e
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 74 6f 70 20 21 3d 3d 20 74 20 26 26 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 20 4d 29 2c 20 6c 65 2e 67 65 74 42 79 49 64 20 3d 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 20 3d 20 63 65 2e 65 78 70 61 6e 64 6f 2c 20 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 20 7c 7c 20 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 20 7d 29 2c 20 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 20 3d 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 20 22 2a 22 29 20 7d 29 2c 20 6c 65 2e 73
                                                                                                                                                                                                Data Ascii: top !== t && t.addEventListener("unload", M), le.getById = $(function (e) { return r.appendChild(e).id = ce.expando, !T.getElementsByName || !T.getElementsByName(ce.expando).length }), le.disconnectedMatch = $(function (e) { return i.call(e, "*") }), le.s
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6e 20 28 65 2c 20 74 29 20 7b 20 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 20 26 26 20 43 29 20 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 20 7d 2c 20 64 20 3d 20 5b 5d 2c 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 3b 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 3c 61 20 69 64 3d 27 22 20 2b 20 53 20 2b 20 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 20 2b 20 53 20 2b 20 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d
                                                                                                                                                                                                Data Ascii: n (e, t) { if ("undefined" != typeof t.getElementsByClassName && C) return t.getElementsByClassName(e) }, d = [], $(function (e) { var t; r.appendChild(e).innerHTML = "<a id='" + S + "' href='' disabled='disabled'></a><select id='" + S + "-\r\\' disabled=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.1749715104.18.20.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:58 UTC637OUTOPTIONS /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:19:59 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0b9faf5ad62-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.1749716104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC695OUTGET /HotelLeVeque_CMHAK/JScripts/stream.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:18 GMT
                                                                                                                                                                                                etag: W/"04789a06796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bc6e184529-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC997INData Raw: 32 61 32 32 0d 0a ef bb bf 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 20 20 20 20 0d 0a 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 72 69 67 68 74 43 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 70 65 72 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 73 65 74 50 61 67 65 48 65 69 67 68 74 28 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 70 65 72 20 2e 73 68 61 72 65 27 29 2e
                                                                                                                                                                                                Data Ascii: 2a22jQuery(document).ready(function ($) { jQuery('.rightContainer .container-wrapper').click(function () { jQuery(this).parent().toggleClass('open'); resetPageHeight(); }); jQuery('.container-wrapper .share').
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 73 74 5f 69 66 72 61 6d 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 63 75 72 72 65 6e 74 49 46 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 62 6f 64 79 20 23 74 78 74 43 6f 6d 6d 65 6e 74 22 29 2e 76 61 6c 28 63 6f 6d 6d 65 6e 74 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 61 6c 65 72 74 28 63 6f 6d 6d 65 6e 74 20 2b 20 22 20 22 20 2b 20 66 69 6c 65 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 63 75 72 72 65 6e 74 49 46 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 62 6f 64 79 20 23 62 74 6e 50 6f 73 74 22 29 2e 74 72 69 67 67 65 72 28 27 63 6c 69 63 6b 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 6f 73 74 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6c 6f 61 64 69 6e 67
                                                                                                                                                                                                Data Ascii: st_iframe'); $currentIFrame.contents().find("body #txtComment").val(comment); //alert(comment + " " + fileName); $currentIFrame.contents().find("body #btnPost").trigger('click'); jQuery('.post').toggleClass('loading
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 69 6e 65 72 2e 61 74 74 72 28 27 69 64 27 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6c 6c 61 70 73 65 20 63 75 73 74 6f 6d 65 72 20 64 65 74 61 69 6c 73 20 73 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 73 20 65 78 70 61 6e 64 65 64 20 77 68 65 6e 20 6d 6f 64 61 6c 20 69 73 20 6f 70 65 6e 65 64 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 23 63 75 73 74 6f 6d 65 72 44 65 74 61 69 6c 73 48 65 61 64 65 72 63 6f 6e 74 65 6e 74 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 6e 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 73 74 79 6c 65 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 23 70 61 79 6d 65 6e 74 43 6f 6e 74 61
                                                                                                                                                                                                Data Ascii: iner.attr('id')); // collapse customer details section if it is expanded when modal is opened jQuery("#customerDetailsHeadercontent").removeClass('in').removeAttr('style'); return false; }); jQuery('#paymentConta
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 69 64 64 65 6e 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 63 68 61 74 74 69 6e 67 2e 61 63 74 69 76 69 74 79 27 29 2e 73 6c 69 64 65 44 6f 77 6e 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 6f 73 74 20 2e 66 6f 6c 64 65 72 2d 65 76 65 6e 74 73 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 46 69 6c 65 4e 61 6d 65 28 66 69 6c 65 6e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 66 69 6c 65 6e 61 6d 65 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 61 74 74 61 63 68 65 64 46 69 6c 65 4e 61
                                                                                                                                                                                                Data Ascii: idden'); } else { jQuery('.chatting.activity').slideDown(); jQuery('.post .folder-events').removeClass('hidden'); }}function updateFileName(filename) { if (filename.length > 0) { jQuery('#attachedFileNa
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 0a 20 20 20 20 75 70 64 61 74 65 46 69 6c 65 4e 61 6d 65 28 27 27 29 3b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 22 2e 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 22 29 2e 76 61 6c 28 27 27 29 2e 74 72 69 67 67 65 72 28 27 62 6c 75 72 27 29 3b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 73 68 6f 77 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 22 2e 75 70 6c 6f 61 64 2d 65 72 72 6f 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 22 2e 75 70 6c 6f 61 64 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 29 2e 68 74 6d 6c 28 63 6f 6d 6d 65 6e 74 2e 45 72 72 6f 72 29 3b 0d 0a 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 70 6f 73 74 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6c 6f 61 64 69 6e 67 27 29 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                Data Ascii: updateFileName(''); jQuery(".comment-input").val('').trigger('blur'); // show error message jQuery(".upload-error").show(); jQuery(".upload-error-message").html(comment.Error); jQuery('.post').toggleClass('loading');}
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6a 51 75 65 72 79 28 27 23 61 64 64 43 43 42 79 53 69 67 6e 65 72 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 69 66 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 63 6f 6e 74 61 69 6e 73 20 6e 65 77 20 75 73 65 72 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 75 6c 74 2e 76 61 6c 28 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 68 61 72 65 55 73 65 72 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 75 6c 74 2e 76 61 6c 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 63 6f 75 6e 74 20 3d 20 30 3b 20 63 6f
                                                                                                                                                                                                Data Ascii: var result = jQuery('#addCCBySigner').find('input[type="hidden"]'); //if hidden field contains new user if (result.val().length > 0) { var shareUsers = JSON.parse(result.val()); for (var count = 0; co
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 29 20 7b 0d 0a 20 20 20 20 2f 2f 09 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 2f 2f 7d 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 73 74 72 65 61 6d 2e 6a 73 3a 20 70 61 79 6d 65 6e 74 4c 69 73 74 65 6e 65 72 20 63 61 6c 6c 65 64 2e 20 64 61 74 61 3a 20 22 20 2b 20 65 76 65 6e 74 2e 64 61 74 61 29 3b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 65 76 65 6e 74 2e 64 61 74 61 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 64 61 74 61 29 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 64 61 74 61 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 63 61 74 63 68 20 28
                                                                                                                                                                                                Data Ascii: ) { //return; //} //console.log("stream.js: paymentListener called. data: " + event.data); var data = event.data; if (typeof(data) === 'string') { try { data = JSON.parse(data); } catch (
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 50 6f 70 75 70 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 68 69 64 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 20 7b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 6c 6f 63 61 6c 53 74 6f 72 61 67 65 27 20 69 6e 20 77 69 6e 64 6f 77 20 26 26 20 77 69 6e
                                                                                                                                                                                                Data Ascii: Popup') .on('hide', function() { window.location.href = window.location.href; }); }}function supportsLocalStorage() { try { return 'localStorage' in window && win
                                                                                                                                                                                                2024-04-25 13:19:59 UTC214INData Raw: 20 71 75 65 72 79 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 71 75 65 72 79 53 74 72 69 6e 67 4c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 61 69 72 20 3d 20 71 75 65 72 79 53 74 72 69 6e 67 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 61 69 72 5b 30 5d 20 3d 3d 3d 20 22 6d 6f 62 69 6c 65 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                Data Ascii: queryString.length; for (var i = 0; i < queryStringLength; i++) { var pair = queryString[i].split('='); if (pair[0] === "mobile") return true; } return false;}
                                                                                                                                                                                                2024-04-25 13:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.1749717104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC734OUTGET /AppBase/bundles/masterScripts?v=Zf9_jhxTafi4bSS_rrgXgGjU09gEVVD1UyAt_a9rSj01 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Fri, 04 Apr 2025 04:30:39 GMT
                                                                                                                                                                                                last-modified: Thu, 04 Apr 2024 04:30:39 GMT
                                                                                                                                                                                                vary: User-Agent
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1846160
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bc79944513-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC923INData Raw: 37 64 65 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 4d 61 73 74 65 72 50 61 6e 65 6c 28 29 7b 6a 51 75 65 72 79 28 22 2e 6a 73 2d 75 73 65 72 2d 72 6f 6c 65 22 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6a 51 75 65 72 79 28 22 2e 6a 73 2d 75 73 65 72 2d 72 6f 6c 65 22 29 2e 73 68 6f 77 28 29 2c 6a 51 75 65 72 79 28 22 23 73 74 61 74 75 73 49 6e 66 6f 22 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 34 29 2c 6a 51 75 65 72 79 28 22 2e 6a 73 2d 75 73 65 72 2d 72 6f 6c 65 22 29 2e 63 73 73 28 22 74 6f 70 22 2c 6a 51 75 65 72 79 28 22 2e 6a 73 2d 75 73 65 72 2d 72 6f 6c 65 22 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2a 2d 31 29 2e 63 73 73 28 22 6c 65 66 74 22 2c 37 34 35 29 2c 6a 51 75 65 72 79 28 22 2e 6a 73 2d 75 73 65 72 2d 72 6f 6c 65 20
                                                                                                                                                                                                Data Ascii: 7de0function setMasterPanel(){jQuery(".js-user-role").length>0&&(jQuery(".js-user-role").show(),jQuery("#statusInfo").css("margin-right",4),jQuery(".js-user-role").css("top",jQuery(".js-user-role").offset().top*-1).css("left",745),jQuery(".js-user-role
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 3d 24 28 22 2e 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 72 76 65 72 2d 63 6f 6e 74 72 6f 6c 6c 65 72 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 29 2e 74 65 78 74 28 29 3b 24 28 22 23 73 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 22 29 2e 74 65 78 74 28 6e 2e 74 72 69 6d 28 29 29 3b 24 28 22 2e 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 20 61 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 69 6e 64 65 78 28 29 2b 31 3b 24 28 22 2e 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 72 76 65 72 2d 63 6f 6e 74 72 6f 6c 6c 65 72 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 22 2b 6e 2b 22 29 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 22
                                                                                                                                                                                                Data Ascii: =$(".language-dropdown-server-controller .dropdown-toggle").text();$("#selectedLanguage").text(n.trim());$(".language-dropdown a").click(function(){var n=$(this).parent().index()+1;$(".language-dropdown-server-controller li:nth-child("+n+")").find("input"
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6f 73 74 6e 61 6d 65 2b 28 69 2e 70 6f 72 74 3f 22 3a 22 2b 69 2e 70 6f 72 74 3a 22 22 29 2b 22 2f 41 70 70 42 61 73 65 2f 73 65 72 76 69 63 65 73 2f 43 75 73 74 6f 6d 43 61 6c 6c 62 61 63 6b 56 61 6c 69 64 61 74 69 6f 6e 2e 61 73 6d 78 2f 49 73 56 61 6c 69 64 45 6d 61 69 6c 22 2c 64 61 74 61 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 65 6d 61 69 6c 3a 74 2e 56 61 6c 75 65 7d 29 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 2c 61 73 79 6e 63 3a 21 31 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 64 3d 3d 22 74 72 75 65 22 26 26 28 72 3d 21 30 29 7d 7d 29 3b 74 2e 49 73 56 61 6c 69 64 3d
                                                                                                                                                                                                Data Ascii: ostname+(i.port?":"+i.port:"")+"/AppBase/services/CustomCallbackValidation.asmx/IsValidEmail",data:JSON.stringify({email:t.Value}),contentType:"application/json; charset=utf-8",dataType:"json",async:!1,success:function(n){n.d=="true"&&(r=!0)}});t.IsValid=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 3d 3d 72 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7c 7c 76 6f 69 64 20 30 21 3d 3d 72 2e 42 6f 72 64 65 72 52 61 64 69 75 73 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 7c 7c 30 2c 63 3d 75 26 26 28 21 6f 7c 7c 6f 3c 38 29 2c 73 3d 75 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 6e 2e 73 74 79 6c 65 2e 73 65 74 45 78 70 72 65 73 73 69 6f 6e 28 22 77 69 64 74 68 22 2c 22 30 2b 30 22 29 3b 6e 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 45 78 70 72 65 73 73 69 6f 6e 28 22 77 69 64 74 68 22 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 3b 6e 2e 73 75 70 70 6f 72 74 3d 6e 2e 73 75
                                                                                                                                                                                                Data Ascii: ==r.borderRadius||void 0!==r.BorderRadius,o=document.documentMode||0,c=u&&(!o||o<8),s=u&&function(){var n=document.createElement("div");try{n.style.setExpression("width","0+0");n.style.removeExpression("width")}catch(t){return!1}return!0}();n.support=n.su
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 2c 76 2b 22 70 78 22 29 3b 6f 2e 42 4c 26 26 74 74 2e 63 73 73 28 69 3f 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 74 3f 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 22 3a 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 2c 76 2b 22 70 78 22 29 3b 6f 2e 42 52 26 26 74 74 2e 63 73 73 28 69 3f 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 74 3f 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67 68 74 22 3a 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62
                                                                                                                                                                                                Data Ascii: bkit-border-top-right-radius",v+"px");o.BL&&tt.css(i?"border-bottom-left-radius":t?"-moz-border-radius-bottomleft":"-webkit-border-bottom-left-radius",v+"px");o.BR&&tt.css(i?"border-bottom-right-radius":t?"-moz-border-radius-bottomright":"-webkit-border-b
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6c 61 74 69 76 65 22 29 2c 61 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 61 2e 62 6f 74 74 6f 6d 3d 61 2e 6c 65 66 74 3d 61 2e 70 61 64 64 69 6e 67 3d 61 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 73 3f 61 2e 73 65 74 45 78 70 72 65 73 73 69 6f 6e 28 22 77 69 64 74 68 22 2c 22 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6f 66 66 73 65 74 57 69 64 74 68 22 29 3a 61 2e 77 69 64 74 68 3d 22 31 30 30 25 22 29 3a 21 79 26 26 75 3f 28 22 73 74 61 74 69 63 22 3d 3d 6e 2e 63 73 73 28 74 68 69 73 2c 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 28 74 68 69 73 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 29 2c 61 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 61 2e 74 6f 70 3d 61 2e 6c 65 66 74 3d 61 2e 72
                                                                                                                                                                                                Data Ascii: lative"),a.position="absolute",a.bottom=a.left=a.padding=a.margin="0",s?a.setExpression("width","this.parentNode.offsetWidth"):a.width="100%"):!y&&u?("static"==n.css(this,"position")&&(this.style.position="relative"),a.position="absolute",a.top=a.left=a.r
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 64 28 72 74 5b 30 5d 29 7d 7d 7d 7d 29 7d 3b 6e 2e 66 6e 2e 75 6e 63 6f 72 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 69 7c 7c 74 7c 7c 66 29 26 26 74 68 69 73 2e 63 73 73 28 69 3f 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 74 3f 22 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 2c 30 29 2c 6e 28 22 64 69 76 2e 6a 71 75 65 72 79 2d 63 6f 72 6e 65 72 22 2c 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 7d 3b 6e 2e 66 6e 2e 63 6f 72 6e 65 72 2e 64 65 66 61 75 6c 74 73 3d 7b 75 73 65 4e 61 74 69 76 65 3a 21 30 2c 6d 65 74 61 41 74 74 72 3a 22 64 61 74 61 2d 63 6f 72 6e 65 72 22 7d 7d 28 6a 51 75 65 72 79 29 3b 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: d(rt[0])}}}})};n.fn.uncorner=function(){return(i||t||f)&&this.css(i?"border-radius":t?"-moz-border-radius":"-webkit-border-radius",0),n("div.jquery-corner",this).remove(),this};n.fn.corner.defaults={useNative:!0,metaAttr:"data-corner"}}(jQuery);!function(
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 69 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 29 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 28 74 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 66 6e 2e 62 75 74 74 6f 6e 2e 64 65 66 61 75 6c 74 73 2c 69 29 7d 2c 69 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 22 64 69 73 61 62 6c 65 64 22 2c 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e
                                                                                                                                                                                                Data Ascii: (document).on("click.alert.data-api",i,t.prototype.close)}(window.jQuery);!function(n){"use strict";var t=function(t,i){this.$element=n(t);this.options=n.extend({},n.fn.button.defaults,i)},i;t.prototype.setState=function(n){var i="disabled",t=this.$elemen
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 6e 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 2c 69 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 79 63 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 6e 2e 70 72 6f 78 79 28 74 68 69 73 2e 6e 65 78 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e
                                                                                                                                                                                                Data Ascii: e,this)).on("mouseleave",n.proxy(this.cycle,this))},i;t.prototype={cycle:function(t){return t||(this.paused=!1),this.interval&&clearInterval(this.interval),this.options.interval&&!this.paused&&(this.interval=setInterval(n.proxy(this.next,this),this.option
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 69 6e 64 28 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 6f 2e 24 69 6e 64 69 63 61 74 6f 72 73 2e 63 68 69 6c 64 72 65 6e 28 29 5b 6f 2e 67 65 74 41 63 74 69 76 65 49 6e 64 65 78 28 29 5d 29 3b 74 26 26 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 29 29 2c 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 22 29 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 66 29 2c 66 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74
                                                                                                                                                                                                Data Ascii: ind(".active").removeClass("active"),this.$element.one("slid",function(){var t=n(o.$indicators.children()[o.getActiveIndex()]);t&&t.addClass("active")})),n.support.transition&&this.$element.hasClass("slide")){if(this.$element.trigger(f),f.isDefaultPrevent


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.1749718104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC813OUTGET /AppBase/WebResource.axd?d=le1koDs4inFHNagX9TrXar2qkblpflnCa4ySX8UDCqebLObESqvwDA3mdCFpvVJthtMebGD4xgS2WjDjsTS3uTiE1GnqDwLVtsUBbBDtXnk1&t=638469947903148691 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                Cf-Polished: origSize=23063
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 24 Apr 2025 22:46:00 GMT
                                                                                                                                                                                                last-modified: Tue, 09 Jan 2024 02:00:55 GMT
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 52393
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bc9c731833-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC904INData Raw: 33 66 33 39 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 76 61 6c 69 64 61 74 69 6f 6e 2c 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 61 63 74 69 6f 6e 55 72 6c 2c 74 72 61 63 6b 46 6f 63 75 73 2c 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 7b 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 3d 65 76 65 6e 74 54 61 72 67 65 74 3b 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3d 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 3d 76 61 6c 69 64 61 74 69 6f 6e 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 3d 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 3b 74 68
                                                                                                                                                                                                Data Ascii: 3f39function WebForm_PostBackOptions(eventTarget,eventArgument,validation,validationGroup,actionUrl,trackFocus,clientSubmit){this.eventTarget=eventTarget;this.eventArgument=eventArgument;this.validation=validation;this.validationGroup=validationGroup;th
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 54 61 72 67 65 74 3b 7d 0a 65 6c 73 65 7b 76 61 72 20 61 63 74 69 76 65 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 69 66 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 26 26 28 61 63 74 69 76 65 21 3d 6e 75 6c 6c 29 29 7b 69 66 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 2e 69 64 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 26 26 28 61 63 74 69 76 65 2e 69 64 21 3d 6e 75 6c 6c 29 26 26 28 61 63 74 69 76 65 2e 69 64 2e 6c 65 6e 67 74 68 3e 30 29 29 7b 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 3d 61 63 74 69 76 65 2e 69 64 3b 7d 0a 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 2e 6e 61 6d 65 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6c 61 73 74 46 6f 63 75 73
                                                                                                                                                                                                Data Ascii: Target;}else{var active=document.activeElement;if((typeof(active)!="undefined")&&(active!=null)){if((typeof(active.id)!="undefined")&&(active.id!=null)&&(active.id.length>0)){lastFocus.value=active.id;}else if(typeof(active.name)!="undefined"){lastFocus
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 5d 3d 6e 75 6c 6c 3b 7d 0a 5f 5f 73 79 6e 63 68 72 6f 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 3d 63 61 6c 6c 62 61 63 6b 49 6e 64 65 78 3b 7d 0a 69 66 28 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73 74 73 29 7b 78 6d 6c 52 65 71 75 65 73 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 57 65 62 46 6f 72 6d 5f 43 61 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 3b 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 3d 78 6d 6c 52 65 71 75 65 73 74 3b 76 61 72 20 61 63 74 69 6f 6e 3d 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 3d 61 63 74
                                                                                                                                                                                                Data Ascii: CallBackIndex]=null;}__synchronousCallBackIndex=callbackIndex;}if(setRequestHeaderMethodExists){xmlRequest.onreadystatechange=WebForm_CallbackComplete;callback.xmlRequest=xmlRequest;var action=theForm.action||document.location.pathname,fragmentIndex=act
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 3b 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 31 30 30 70 78 22 0a 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 70 78 22 3b 74 72 79 7b 69 66 28 63 61 6c 6c 42 61 63 6b 46 72 61 6d 65 55 72 6c 29 7b 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 73 72 63 3d 63 61 6c 6c 42 61 63 6b 46 72 61 6d 65 55 72 6c 3b 7d 7d 0a 63 61 74 63 68 28 65 29 7b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 7d 0a 76 61 72 20 69 6e
                                                                                                                                                                                                Data Ascii: allbackFrameID;xmlRequestFrame.style.position="absolute";xmlRequestFrame.style.top="-100px"xmlRequestFrame.style.left="-100px";try{if(callBackFrameUrl){xmlRequestFrame.src=callBackFrameUrl;}}catch(e){}document.body.appendChild(xmlRequestFrame);}var in
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 49 4e 50 55 54 22 29 3b 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3b 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 3d 22 5f 5f 43 41 4c 4c 42 41 43 4b 50 41 52 41 4d 22 3b 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 3d 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 61 6c 6c 62 61 63 6b 50 61 72 61 6d 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 69 66 28 74 68 65
                                                                                                                                                                                                Data Ascii: estFrame.document.createElement("INPUT");callbackParamFieldElement.type="hidden";callbackParamFieldElement.name="__CALLBACKPARAM";callbackParamFieldElement.value=eventArgument;xmlRequestFrame.document.forms[0].appendChild(callbackParamFieldElement);if(the
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 46 72 61 6d 65 29 7b 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 78 6d 6c 52 65 71 75 65 73 74 46 72 61 6d 65 29 3b 7d 0a 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 3b 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 45 78 65 63 75 74 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 29 7b 76 61 72 20 72 65 73 70 6f 6e 73 65 3d 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 78 6d 6c 52 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 73 22 29 7b 69 66 28 28 74 79 70 65 6f 66 28 63 61 6c 6c 62 61
                                                                                                                                                                                                Data Ascii: Frame){xmlRequestFrame.parentNode.removeChild(xmlRequestFrame);}WebForm_ExecuteCallback(callbackObject);}}}function WebForm_ExecuteCallback(callbackObject){var response=callbackObject.xmlRequest.responseText;if(response.charAt(0)=="s"){if((typeof(callba
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 28 73 65 70 61 72 61 74 6f 72 49 6e 64 65 78 2b 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 4c 65 6e 67 74 68 2b 31 29 2c 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 63 6f 6e 74 65 78 74 29 3b 7d 7d 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 46 69 6c 6c 46 69 72 73 74 41 76 61 69 6c 61 62 6c 65 53 6c 6f 74 28 61 72 72 61 79 2c 65 6c 65 6d 65 6e 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 69 3d 30 3b 69 3c 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 21 61 72 72 61 79 5b 69 5d 29 62 72 65 61 6b 3b 7d 0a 61 72 72 61 79 5b 69 5d 3d 65 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 69 3b 7d 0a 76 61 72 20 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 3d 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d
                                                                                                                                                                                                Data Ascii: (separatorIndex+validationFieldLength+1),callbackObject.context);}}}}}function WebForm_FillFirstAvailableSlot(array,element){var i;for(i=0;i<array.length;i++){if(!array[i])break;}array[i]=element;return i;}var __nonMSDOMBrowser=(window.navigator.appNam
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 63 74 69 6f 6e 5b 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 5d 3d 6e 61 6d 65 56 61 6c 75 65 3b 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 44 61 74 61 2b 3d 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 6e 61 6d 65 29 2b 22 3d 22 2b 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 76 61 6c 75 65 29 2b 22 26 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 45 6e 63 6f 64 65 43 61 6c 6c 62 61 63 6b 28 70 61 72 61 6d 65 74 65 72 29 7b 69 66 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 70 61 72 61 6d 65 74 65 72 29 3b 7d 0a 65 6c 73 65 7b 72 65 74 75 72 6e 20 65 73
                                                                                                                                                                                                Data Ascii: ction[__theFormPostCollection.length]=nameValue;__theFormPostData+=WebForm_EncodeCallback(name)+"="+WebForm_EncodeCallback(value)+"&";}function WebForm_EncodeCallback(parameter){if(encodeURIComponent){return encodeURIComponent(parameter);}else{return es
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 74 2c 74 61 72 67 65 74 29 7b 69 66 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 3d 3d 31 33 29 7b 76 61 72 20 73 72 63 3d 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 69 66 28 73 72 63 26 26 28 28 73 72 63 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 69 6e 70 75 74 22 29 26 26 28 73 72 63 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 73 75 62 6d 69 74 22 7c 7c 73 72 63 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 62 75 74 74 6f 6e 22 29 29 7c 7c 28 28 73 72 63 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 61 22 29 26 26 28 73 72 63 2e 68 72 65 66 21 3d 6e 75 6c 6c 29 26 26 28 73 72 63 2e 68 72 65 66 21 3d 22 22
                                                                                                                                                                                                Data Ascii: t,target){if(event.keyCode==13){var src=event.srcElement||event.target;if(src&&((src.tagName.toLowerCase()=="input")&&(src.type.toLowerCase()=="submit"||src.type.toLowerCase()=="button"))||((src.tagName.toLowerCase()=="a")&&(src.href!=null)&&(src.href!=""
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 70 65 6f 66 28 74 68 69 73 2e 6f 6c 64 53 75 62 6d 69 74 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 26 26 28 74 68 69 73 2e 6f 6c 64 53 75 62 6d 69 74 21 3d 6e 75 6c 6c 29 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6c 64 53 75 62 6d 69 74 28 29 3b 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 53 61 76 65 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 4f 6e 53 75 62 6d 69 74 28 29 7b 74 68 65 46 6f 72 6d 2e 5f 5f 53 43 52 4f 4c 4c 50 4f 53 49 54 49 4f 4e 58 2e 76 61 6c 75 65 3d 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 3b 74 68 65 46 6f 72 6d 2e 5f 5f 53 43 52 4f 4c 4c 50 4f 53 49 54 49 4f 4e 59 2e 76 61 6c 75 65 3d 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 59 28 29 3b 69 66 28
                                                                                                                                                                                                Data Ascii: peof(this.oldSubmit)!="undefined")&&(this.oldSubmit!=null)){return this.oldSubmit();}return true;}function WebForm_SaveScrollPositionOnSubmit(){theForm.__SCROLLPOSITIONX.value=WebForm_GetScrollX();theForm.__SCROLLPOSITIONY.value=WebForm_GetScrollY();if(


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.1749719104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC870OUTGET /AppBase/ScriptResource.axd?d=FaBkjf94ubP-eeuT88qVZA_I_ElOgkeb7k8xVWoGY7i-HfUCQ9N_8CLvFseLFtzOPmqBFXkJFqVfqhAiJ8YACMmo8uwKZXnH_uqqOa6V_nUTMuu__XmJ8181s5BbjlBh3SxFWhfOo2NpNPWvzoRjXxKMTzTH6BhLm2xgX4mvxIo1&t=7e969891 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cf-Bgj: minify
                                                                                                                                                                                                Cf-Polished: origSize=26951
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 24 Apr 2025 22:46:46 GMT
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 22:46:46 GMT
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 52393
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bcabef4502-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC889INData Raw: 34 34 62 66 0d 0a 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 3d 22 31 32 35 22 3b 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 3d 74 72 75 65 3b 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 3d 66 61 6c 73 65 3b 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 3d 6e 75 6c 6c 3b 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 3d 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 66
                                                                                                                                                                                                Data Ascii: 44bfvar Page_ValidationVer="125";var Page_IsValid=true;var Page_BlockSubmit=false;var Page_InvalidControlToBeFocused=null;var Page_TextTypes=/^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;f
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 43 6f 6e 74 72 6f 6c 49 44 28 63 6f 6e 74 72 6f 6c 49 44 2c 76 61 6c 29 7b 69 66 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 49 44 29 21 3d 22 73 74 72 69 6e 67 22 29 7b 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 63 74 72 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 6f 6e 74 72 6f 6c 49 44 29 3b 69 66 28 28 74 79 70 65 6f 66 28 63 74 72 6c 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 26 26 28 63 74 72 6c 21 3d 6e 75 6c 6c 29 29 7b 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 43 6f 6e 74 72 6f 6c 28 63 74 72 6c 2c 76 61 6c 29 3b 7d 0a 65 6c 73 65 7b 76 61 6c 2e 69 73 76 61 6c 69 64 3d 74 72 75 65 3b 76 61 6c 2e 65 6e 61 62 6c 65 64 3d 66 61 6c 73 65
                                                                                                                                                                                                Data Ascii: function ValidatorHookupControlID(controlID,val){if(typeof(controlID)!="string"){return;}var ctrl=document.getElementById(controlID);if((typeof(ctrl)!="undefined")&&(ctrl!=null)){ValidatorHookupControl(ctrl,val);}else{val.isvalid=true;val.enabled=false
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 72 69 6e 67 28 65 76 2e 69 6e 64 65 78 4f 66 28 22 7b 22 29 2b 31 2c 65 76 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 7d 22 29 29 3b 7d 0a 65 6c 73 65 7b 65 76 3d 22 22 3b 7d 0a 63 6f 6e 74 72 6f 6c 5b 65 76 65 6e 74 54 79 70 65 5d 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 65 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 50 72 65 66 69 78 2b 22 20 22 2b 65 76 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 28 69 64 29 7b 76 61 72 20 63 6f 6e 74 72 6f 6c 3b 63 6f 6e 74 72 6f 6c 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 69 66 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 3d 3d 22 73 74 72 69 6e 67 22 29 7b 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76
                                                                                                                                                                                                Data Ascii: ring(ev.indexOf("{")+1,ev.lastIndexOf("}"));}else{ev="";}control[eventType]=new Function("event",functionPrefix+" "+ev);}function ValidatorGetValue(id){var control;control=document.getElementById(id);if(typeof(control.value)=="string"){return control.v
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 76 65 6e 74 3b 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 3d 6e 75 6c 6c 3b 76 61 72 20 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 3b 69 66 28 28 74 79 70 65 6f 66 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 26 26 28 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 21 3d 6e 75 6c 6c 29 29 7b 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 3d 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 7d 0a 65 6c 73 65 7b 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 3d 65 76 65 6e 74 2e 74 61 72 67 65 74 3b 7d 0a 76 61 72 20 76 61 6c 73 3b 69 66 28 74 79 70 65 6f 66 28 74 61 72 67 65 74 65 64 43 6f 6e 74 72 6f 6c 2e 56 61 6c 69 64 61 74 6f 72 73 29 21 3d 22 75 6e 64 65
                                                                                                                                                                                                Data Ascii: vent;Page_InvalidControlToBeFocused=null;var targetedControl;if((typeof(event.srcElement)!="undefined")&&(event.srcElement!=null)){targetedControl=event.srcElement;}else{targetedControl=event.target;}var vals;if(typeof(targetedControl.Validators)!="unde
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 47 72 6f 75 70 4d 61 74 63 68 28 76 61 6c 2c 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 29 7b 69 66 28 74 79 70 65 6f 66 28 76 61 6c 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 29 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 6c 2e 69 73 76 61 6c 69 64 3d 76 61 6c 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 3b 69 66 28 21 76 61 6c 2e 69 73 76 61 6c 69 64 26 26 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 28 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 29 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 61 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 3d 3d 22 74 22 29 7b 56 61 6c 69 64 61 74 6f 72 53 65 74 46 6f 63 75 73 28 76 61 6c
                                                                                                                                                                                                Data Ascii: GroupMatch(val,validationGroup)){if(typeof(val.evaluationfunction)=="function"){val.isvalid=val.evaluationfunction(val);if(!val.isvalid&&Page_InvalidControlToBeFocused==null&&typeof(val.focusOnError)=="string"&&val.focusOnError=="t"){ValidatorSetFocus(val
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6d 65 6e 74 73 3d 63 74 72 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6e 70 75 74 22 29 3b 76 61 72 20 6c 61 73 74 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 69 6e 70 75 74 45 6c 65 6d 65 6e 74 73 5b 69 6e 70 75 74 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 6c 61 73 74 49 6e 70 75 74 45 6c 65 6d 65 6e 74 21 3d 6e 75 6c 6c 29 7b 63 74 72 6c 3d 6c 61 73 74 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3b 7d 7d 0a 69 66 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 66 6f 63 75 73 29 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 74 72 6c 2e 66 6f 63 75 73 21 3d 6e 75 6c 6c 29 7b 63 74 72 6c 2e 66 6f 63 75 73 28 29 3b 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 3d 63 74 72 6c 3b
                                                                                                                                                                                                Data Ascii: ments=ctrl.getElementsByTagName("input");var lastInputElement=inputElements[inputElements.length-1];if(lastInputElement!=null){ctrl=lastInputElement;}}if(typeof(ctrl.focus)!="undefined"&&ctrl.focus!=null){ctrl.focus();Page_InvalidControlToBeFocused=ctrl;
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 76 61 6c 2e 65 6e 61 62 6c 65 64 3d 28 76 61 6c 2e 65 6e 61 62 6c 65 64 21 3d 22 46 61 6c 73 65 22 29 3b 7d 0a 69 66 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3d 3d 22 73 74 72 69 6e 67 22 29 7b 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 43 6f 6e 74 72 6f 6c 49 44 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 2c 76 61 6c 29 3b 7d 0a 69 66 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 29 3d 3d 22 73 74 72 69 6e 67 22 29 7b 56 61 6c 69 64 61 74 6f 72 48 6f 6f 6b 75 70 43 6f 6e 74 72 6f 6c 49 44 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 68 6f 6f 6b 75 70 2c 76 61 6c 29 3b 7d 7d 0a 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 41 63 74 69 76 65 3d 74 72 75 65 3b 7d 0a
                                                                                                                                                                                                Data Ascii: val.enabled=(val.enabled!="False");}if(typeof(val.controltovalidate)=="string"){ValidatorHookupControlID(val.controltovalidate,val);}if(typeof(val.controlhookup)=="string"){ValidatorHookupControlID(val.controlhookup,val);}}Page_ValidationActive=true;}
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 76 61 6c 2e 67 72 6f 75 70 63 68 61 72 2b 22 5c 5c 64 22 2b 73 75 62 73 65 71 75 65 6e 74 47 72 6f 75 70 53 69 7a 65 2b 22 29 2b 29 7c 5c 5c 64 2a 29 22 0a 2b 28 68 61 73 44 69 67 69 74 73 3f 22 5c 5c 22 2b 76 61 6c 2e 64 65 63 69 6d 61 6c 63 68 61 72 2b 22 3f 28 5c 5c 64 7b 30 2c 22 2b 76 61 6c 2e 64 69 67 69 74 73 2b 22 7d 29 22 3a 22 22 29 0a 2b 22 5c 5c 73 2a 24 22 29 3b 6d 3d 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 3b 69 66 28 6d 3d 3d 6e 75 6c 6c 29 0a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 6d 5b 32 5d 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 68 61 73 44 69 67 69 74 73 26 26 6d 5b 35 5d 2e 6c 65 6e 67 74 68 3d 3d 30 29 0a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6c 65 61 6e 49 6e 70 75 74 3d 28 6d 5b 31 5d 21 3d 6e 75 6c 6c 3f 6d 5b 31 5d 3a 22 22 29
                                                                                                                                                                                                Data Ascii: val.groupchar+"\\d"+subsequentGroupSize+")+)|\\d*)"+(hasDigits?"\\"+val.decimalchar+"?(\\d{0,"+val.digits+"})":"")+"\\s*$");m=op.match(exp);if(m==null)return null;if(m[2].length==0&&hasDigits&&m[5].length==0)return null;cleanInput=(m[1]!=null?m[1]:"")
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 6f 6e 20 56 61 6c 69 64 61 74 6f 72 43 6f 6d 70 61 72 65 28 6f 70 65 72 61 6e 64 31 2c 6f 70 65 72 61 6e 64 32 2c 6f 70 65 72 61 74 6f 72 2c 76 61 6c 29 7b 76 61 72 20 64 61 74 61 54 79 70 65 3d 76 61 6c 2e 74 79 70 65 3b 76 61 72 20 6f 70 31 2c 6f 70 32 3b 69 66 28 28 6f 70 31 3d 56 61 6c 69 64 61 74 6f 72 43 6f 6e 76 65 72 74 28 6f 70 65 72 61 6e 64 31 2c 64 61 74 61 54 79 70 65 2c 76 61 6c 29 29 3d 3d 6e 75 6c 6c 29 0a 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 6f 70 65 72 61 74 6f 72 3d 3d 22 44 61 74 61 54 79 70 65 43 68 65 63 6b 22 29 0a 72 65 74 75 72 6e 20 74 72 75 65 3b 69 66 28 28 6f 70 32 3d 56 61 6c 69 64 61 74 6f 72 43 6f 6e 76 65 72 74 28 6f 70 65 72 61 6e 64 32 2c 64 61 74 61 54 79 70 65 2c 76 61 6c 29 29 3d 3d 6e 75 6c 6c 29 0a 72 65
                                                                                                                                                                                                Data Ascii: on ValidatorCompare(operand1,operand2,operator,val){var dataType=val.type;var op1,op2;if((op1=ValidatorConvert(operand1,dataType,val))==null)return false;if(operator=="DataTypeCheck")return true;if((op2=ValidatorConvert(operand2,dataType,val))==null)re
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 61 72 67 73 3d 7b 56 61 6c 75 65 3a 76 61 6c 75 65 2c 49 73 56 61 6c 69 64 3a 74 72 75 65 7d 3b 69 66 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6c 69 65 6e 74 76 61 6c 69 64 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 29 3d 3d 22 73 74 72 69 6e 67 22 29 7b 65 76 61 6c 28 76 61 6c 2e 63 6c 69 65 6e 74 76 61 6c 69 64 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 2b 22 28 76 61 6c 2c 20 61 72 67 73 29 20 3b 22 29 3b 7d 0a 72 65 74 75 72 6e 20 61 72 67 73 2e 49 73 56 61 6c 69 64 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 75 6c 61 72 45 78 70 72 65 73 73 69 6f 6e 56 61 6c 69 64 61 74 6f 72 45 76 61 6c 75 61 74 65 49 73 56 61 6c 69 64 28 76 61 6c 29 7b 76 61 72 20 76 61 6c 75 65 3d 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f
                                                                                                                                                                                                Data Ascii: args={Value:value,IsValid:true};if(typeof(val.clientvalidationfunction)=="string"){eval(val.clientvalidationfunction+"(val, args) ;");}return args.IsValid;}function RegularExpressionValidatorEvaluateIsValid(val){var value=ValidatorGetValue(val.controlto


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.1749721104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC706OUTGET /AppBase/Scripts/WebForms/MsAjax/MicrosoftAjax.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:44 GMT
                                                                                                                                                                                                etag: W/"0908b06796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2779
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bd1955676a-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC988INData Raw: 37 65 32 31 0d 0a 2f 2f 43 64 6e 50 61 74 68 3d 68 74 74 70 3a 2f 2f 61 6a 61 78 2e 61 73 70 6e 65 74 63 64 6e 2e 63 6f 6d 2f 61 6a 61 78 2f 34 2e 35 2e 31 2f 31 2f 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                Data Ascii: 7e21//CdnPath=http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjax.js//----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//--------------------------------------------------------
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 72 41 72 72 61 79 29 68 2b 3d 22 5b 22 2b 28 62 2d 64 2b 31 29 2b 22 5d 22 3b 65 6c 73 65 20 69 66 28 21 63 26 26 62 3e 3d 64 29 62 72 65 61 6b 3b 61 3d 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 65 74 65 72 28 67 5b 62 5d 2c 66 2c 68 29 3b 69 66 28 61 29 7b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 64 2c 69 29 7b 76 61 72 20 61 2c 63 2c 62 3d 64 2e 6c 65 6e 67 74 68 2c 65 3d 6a 2e 6c 65 6e 67 74 68 3b 69 66 28 65 3c 62 29 7b 76 61 72 20 66 3d 62 3b 66 6f 72 28 61 3d 30 3b 61 3c 62 3b 61 2b 2b 29 7b 76 61 72 20 67 3d 64
                                                                                                                                                                                                Data Ascii: rArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f,h);if(a){a.popStackFrame();return a}}return null};Function._validateParameterCount=function(j,d,i){var a,c,b=d.length,e=j.length;if(e<b){var f=b;for(a=0;a<b;a++){var g=d
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 65 5b 67 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c 73 65 7b 76 61 72 20 69 3d 62 3b 66 6f 72 28 67 20 69 6e 20 65 29 7b 76 61 72 20 66 3d 65 5b 67 5d 3b 69 66 28 66 3d 3d 3d 30 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 28 66 26 62 29 3d 3d 3d 66 29 69 2d 3d 66 3b 69 66 28 69 3d 3d 3d 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 7d 61 3d 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 28 64 2c 62 2c 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 65 6e 75 6d 49 6e 76 61 6c 69 64 56 61 6c 75 65 2c 62 2c 63 2e 67 65 74 4e 61 6d 65 28 29 29 29 3b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 69 66 28 6a 26 26 28 21 53 79 73 2e 5f 69 73 44 6f 6d 45 6c 65 6d 65 6e 74 28
                                                                                                                                                                                                Data Ascii: e[g]===b)return null}else{var i=b;for(g in e){var f=e[g];if(f===0)continue;if((f&b)===f)i-=f;if(i===0)return null}}}a=Error.argumentOutOfRange(d,b,String.format(Sys.Res.enumInvalidValue,b,c.getName()));a.popStackFrame();return a}if(j&&(!Sys._isDomElement(
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 21 3d 3d 6e 75 6c 6c 29 62 2b 3d 22 5c 6e 22 2b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 61 63 74 75 61 6c 56 61 6c 75 65 2c 61 29 3b 76 61 72 20 65 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 62 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 22 2c 70 61 72 61 6d 4e 61 6d 65 3a 63 2c 61 63 74 75 61 6c 56 61 6c 75 65 3a 61 7d 29 3b 65 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 65 7d 3b 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 62 2c 65 29 7b 76 61 72 20 61 3d 22 53 79 73 2e 41 72 67 75 6d 65 6e
                                                                                                                                                                                                Data Ascii: );if(typeof a!=="undefined"&&a!==null)b+="\n"+String.format(Sys.Res.actualValue,a);var e=Error.create(b,{name:"Sys.ArgumentOutOfRangeException",paramName:c,actualValue:a});e.popStackFrame();return e};Error.argumentType=function(d,c,b,e){var a="Sys.Argumen
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 53 79 73 2e 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 28 61 3f 61 3a 53 79 73 2e 52 65 73 2e 70 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 29 2c 62 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 45 78 63 65 70 74 69 6f 6e 22 7d 29 3b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 3b 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 79 70 65 6f 66 20 74 68 69 73 2e 73 74 61 63 6b 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 74 68 69 73 2e 73 74 61
                                                                                                                                                                                                Data Ascii: erCount=function(a){var c="Sys.ParameterCountException: "+(a?a:Sys.Res.parameterCount),b=Error.create(c,{name:"Sys.ParameterCountException"});b.popStackFrame();return b};Error.prototype.popStackFrame=function(){if(typeof this.stack==="undefined"||this.sta
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 74 72 69 6d 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 7d 3b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 5f 74 6f 46 6f 72 6d 61 74 74 65 64 53 74 72 69 6e 67 28 66 61 6c 73 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 53 74 72 69 6e 67 2e 5f 74 6f 46 6f 72 6d 61 74 74 65 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6a 29 7b 76 61 72 20 63 3d 22 22 2c 65 3d 6a 5b 30 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 74 72 75 65 3b 29 7b 76 61 72 20 66 3d 65 2e 69 6e 64 65 78 4f 66 28 22 7b 22 2c 61 29 2c 64 3d 65 2e 69 6e 64 65 78 4f 66 28 22 7d 22 2c 61 29 3b 69 66 28 66 3c 30 26 26 64
                                                                                                                                                                                                Data Ascii: trimStart=function(){return this.replace(/^\s+/,"")};String.format=function(){return String._toFormattedString(false,arguments)};String._toFormattedString=function(l,j){var c="",e=j[0];for(var a=0;true;){var f=e.indexOf("{",a),d=e.indexOf("}",a);if(f<0&&d
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 3a 74 68 69 73 2e 5f 5f 62 61 73 65 54 79 70 65 7d 3b 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 49 6e 74 65 72 66 61 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 2c 62 3d 74 68 69 73 3b 77 68 69 6c 65 28 62 29 7b 76 61 72 20 63 3d 62 2e 5f 5f 69 6e 74 65 72 66 61 63 65 73 3b 69 66 28 63 29 66 6f 72 28 76 61 72 20 64 3d 30 2c 66 3d 63 2e 6c 65 6e 67 74 68 3b 64 3c 66 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 3b 69 66 28 21 41 72 72 61 79 2e 63 6f 6e 74 61 69 6e 73 28 61 2c 65 29 29 61 5b 61 2e 6c 65 6e 67 74 68 5d 3d 65 7d 62 3d 62 2e 5f 5f 62 61 73 65 54 79 70 65 7d 72 65 74 75 72 6e 20 61 7d 3b 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                Data Ascii: :this.__baseType};Type.prototype.getInterfaces=function(){var a=[],b=this;while(b){var c=b.__interfaces;if(c)for(var d=0,f=c.length;d<f;d++){var e=c[d];if(!Array.contains(a,e))a[a.length]=e}b=b.__baseType}return a};Type.prototype.getName=function(){return
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 67 3d 74 72 75 65 7d 53 79 73 2e 5f 5f 75 70 70 65 72 43 61 73 65 54 79 70 65 73 5b 63 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 3b 69 66 28 64 29 7b 74 68 69 73 2e 5f 5f 69 6e 74 65 72 66 61 63 65 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 32 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 66 3b 61 2b 2b 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 3b 74 68 69 73 2e 5f 5f 69 6e 74 65 72 66 61 63 65 73 2e 70 75 73 68 28 65 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 53 79 73 2e 5f 5f 75 70 70 65 72 43 61 73 65 54 79 70 65 73 5b 61 2e 74 6f 55 70 70 65 72 43 61 73 65
                                                                                                                                                                                                Data Ascii: g=true}Sys.__upperCaseTypes[c.toUpperCase()]=this;if(d){this.__interfaces=[];for(var a=2,f=arguments.length;a<f;a++){var e=arguments[a];this.__interfaces.push(e)}}return this};Type.prototype.registerInterface=function(a){Sys.__upperCaseTypes[a.toUpperCase
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 72 20 66 3d 63 5b 62 5d 2c 61 3d 64 5b 66 5d 3b 69 66 28 21 61 29 61 3d 64 5b 66 5d 3d 7b 7d 3b 69 66 28 21 61 2e 5f 5f 6e 61 6d 65 73 70 61 63 65 29 7b 69 66 28 62 3d 3d 3d 30 26 26 65 21 3d 3d 22 53 79 73 22 29 53 79 73 2e 5f 5f 72 6f 6f 74 4e 61 6d 65 73 70 61 63 65 73 5b 53 79 73 2e 5f 5f 72 6f 6f 74 4e 61 6d 65 73 70 61 63 65 73 2e 6c 65 6e 67 74 68 5d 3d 61 3b 61 2e 5f 5f 6e 61 6d 65 73 70 61 63 65 3d 74 72 75 65 3b 61 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 63 2e 73 6c 69 63 65 28 30 2c 62 2b 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 61 2e 67 65 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 74 79 70 65 4e 61 6d 65 7d 7d 64 3d 61 7d 7d 3b 54 79 70 65 2e 5f 63 68 65 63 6b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75
                                                                                                                                                                                                Data Ascii: r f=c[b],a=d[f];if(!a)a=d[f]={};if(!a.__namespace){if(b===0&&e!=="Sys")Sys.__rootNamespaces[Sys.__rootNamespaces.length]=a;a.__namespace=true;a.__typeName=c.slice(0,b+1).join(".");a.getName=function(){return this.__typeName}}d=a}};Type._checkDependency=fu
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7c 7c 61 3b 69 66 28 62 21 3d 61 29 7b 76 61 72 20 64 3d 62 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 62 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3b 63 3d 64 21 3d 61 7d 65 6c 73 65 20 63 3d 74 79 70 65 6f 66 20 62 2e 62 6f 64 79 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 72 65 74 75 72 6e 20 21 63 7d 3b 41 72 72 61 79 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 41 72 72 61 79 22 3b 41 72 72 61 79 2e 5f 5f 63 6c 61 73 73 3d 74 72 75 65 3b 41 72 72 61 79 2e 61 64 64 3d 41 72 72 61 79 2e 65 6e 71 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 61 2e 6c 65 6e 67 74 68 5d 3d 62 7d 3b 41 72 72 61 79 2e 61 64 64 52 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c
                                                                                                                                                                                                Data Ascii: ||a.document||a;if(b!=a){var d=b.defaultView||b.parentWindow;c=d!=a}else c=typeof b.body==="undefined"}return !c};Array.__typeName="Array";Array.__class=true;Array.add=Array.enqueue=function(a,b){a[a.length]=b};Array.addRange=function(a,b){a.push.apply(a,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.1749720104.18.20.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC580OUTPOST /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1013
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1013OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 4a 53 63 72 69 70 74 73 2f 6d 6f 64 65 72 6e 69 7a 72 2e 6a 73 22 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 22 2c 22 65 66 66 65 63 74 69 76 65 44 69 72 65 63
                                                                                                                                                                                                Data Ascii: [{"age":2,"body":{"blockedURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/modernizr.js","disposition":"report","documentURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10","effectiveDirec
                                                                                                                                                                                                2024-04-25 13:19:59 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bc2acc1d7a-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.1749722104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC714OUTGET /AppBase/Scripts/WebForms/MsAjax/MicrosoftAjaxWebForms.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:19:59 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:19:59 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:46 GMT
                                                                                                                                                                                                etag: W/"0bd39b16796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2779
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0bd689a44d0-ATL
                                                                                                                                                                                                2024-04-25 13:19:59 UTC987INData Raw: 37 65 32 30 0d 0a 2f 2f 43 64 6e 50 61 74 68 3d 68 74 74 70 3a 2f 2f 61 6a 61 78 2e 61 73 70 6e 65 74 63 64 6e 2e 63 6f 6d 2f 61 6a 61 78 2f 34 2e 35 2e 31 2f 31 2f 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                Data Ascii: 7e20//CdnPath=http://ajax.aspnetcdn.com/ajax/4.5.1/1/MicrosoftAjaxWebForms.js//----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//------------------------------------------------
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 43 6c 61 73 73 28 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 42 65 67 69 6e 52 65 71 75 65 73 74 45 76 65 6e 74 41 72 67 73 22 2c 53 79 73 2e 45 76 65 6e 74 41 72 67 73 29 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 45 6e 64 52 65 71 75 65 73 74 45 76 65 6e 74 41 72 67 73 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 62 29 7b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 45 6e 64 52 65 71 75 65 73 74 45 76 65 6e 74 41 72 67 73 2e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 72 72 6f 72 48 61 6e 64 6c 65 64 3d 66 61 6c 73 65 3b 74 68 69 73 2e 5f 65 72 72 6f 72 3d 63 3b 74 68 69 73 2e 5f 64 61 74 61 49 74 65 6d 73 3d 61 7c 7c 7b 7d 3b 74 68 69 73 2e 5f 72 65 73 70 6f 6e 73 65 3d 62 7d 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 45 6e
                                                                                                                                                                                                Data Ascii: Class("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=function(c,a,b){Sys.WebForms.EndRequestEventArgs.initializeBase(this);this._errorHandled=false;this._error=c;this._dataItems=a||{};this._response=b};Sys.WebForms.En
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 70 61 6e 65 6c 73 55 70 64 61 74 65 64 3d 62 3b 74 68 69 73 2e 5f 70 61 6e 65 6c 73 43 72 65 61 74 65 64 3d 61 3b 74 68 69 73 2e 5f 64 61 74 61 49 74 65 6d 73 3d 63 7c 7c 7b 7d 7d 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 4c 6f 61 64 65 64 45 76 65 6e 74 41 72 67 73 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 5f 64 61 74 61 49 74 65 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 61 74 61 49 74 65 6d 73 7d 2c 67 65 74 5f 70 61 6e 65 6c 73 43 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 6e 65 6c 73 43 72 65 61 74 65 64 7d 2c 67 65 74 5f 70 61 6e 65 6c 73 55 70 64 61 74 65 64
                                                                                                                                                                                                Data Ascii: initializeBase(this);this._panelsUpdated=b;this._panelsCreated=a;this._dataItems=c||{}};Sys.WebForms.PageLoadedEventArgs.prototype={get_dataItems:function(){return this._dataItems},get_panelsCreated:function(){return this._panelsCreated},get_panelsUpdated
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 64 3a 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 2c 73 63 72 69 70 74 54 69 6d 65 6f 75 74 3a 64 7d 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 73 5b 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 73 2e 6c 65 6e 67 74 68 5d 3d 65 3b 69 66 28 21 74 68 69 73 2e 5f 6c 6f 61 64 69 6e 67 29 74 68 69 73 2e 5f 6e 65 78 74 53 65 73 73 69 6f 6e 28 29 7d 2c 71 75 65 75 65 43 75 73 74 6f 6d 53 63 72 69 70 74 54 61 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 29 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3d 5b 5d 3b 41 72 72 61 79 2e 61 64 64 28 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 2c 61 29
                                                                                                                                                                                                Data Ascii: d:this._scriptsToLoad,scriptTimeout:d};this._scriptsToLoad=null;this._sessions[this._sessions.length]=e;if(!this._loading)this._nextSession()},queueCustomScriptTag:function(a){if(!this._scriptsToLoad)this._scriptsToLoad=[];Array.add(this._scriptsToLoad,a)
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 53 63 72 69 70 74 73 49 6e 74 65 72 6e 61 6c 28 29 7d 7d 65 6c 73 65 7b 74 68 69 73 2e 5f 73 74 6f 70 53 65 73 73 69 6f 6e 28 29 3b 76 61 72 20 65 3d 63 2e 61 6c 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 3b 69 66 28 65 29 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 6e 65 78 74 53 65 73 73 69 6f 6e 28 29 7d 7d 2c 5f 6e 65 78 74 53 65 73 73 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 73 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 74 68 69 73 2e 5f 6c 6f 61 64 69 6e 67 3d 66 61 6c 73 65 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 5f 6c 6f 61 64 69 6e 67 3d 74 72 75 65 3b 76 61 72 20 61 3d 41 72 72 61 79 2e 64 65 71 75 65
                                                                                                                                                                                                Data Ascii: ScriptsInternal()}}else{this._stopSession();var e=c.allScriptsLoadedCallback;if(e)e(this);this._nextSession()}},_nextSession:function(){if(this._sessions.length===0){this._loading=false;this._currentSession=null;return}this._loading=true;var a=Array.deque
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 76 61 72 20 61 3d 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 5f 61 63 74 69 76 65 49 6e 73 74 61 6e 63 65 3b 69 66 28 21 61 29 61 3d 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 5f 61 63 74 69 76 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 3b 72 65 74 75 72 6e 20 61 7d 3b 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 69 73 53 63 72 69 70 74 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 2e 73 72 63 3d 62 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 63 6f 6e 74 61 69 6e 73 28 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 2e 5f 67 65 74 4c 6f 61 64 65
                                                                                                                                                                                                Data Ascii: var a=Sys._ScriptLoader._activeInstance;if(!a)a=Sys._ScriptLoader._activeInstance=new Sys._ScriptLoader;return a};Sys._ScriptLoader.isScriptLoaded=function(b){var a=document.createElement("script");a.src=b;return Array.contains(Sys._ScriptLoader._getLoade
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 43 6c 69 65 6e 74 49 44 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 4d 61 6e 61 67 65 72 49 44 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 70 61 67 65 4c 6f 61 64 65 64 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6f 6e 73 75 62 6d 69 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6f 6e 53 75 62 6d 69 74 53 74 61 74 65 6d 65 6e 74 73 3d 5b 5d 3b 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 44 6f 50 6f 73 74 42 61 63 6b 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 44 6f 50 6f 73 74 42 61 63 6b 57 69 74 68 4f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 46 69 72 65 44 65 66 61 75 6c 74 42 75 74 74 6f 6e 3d 6e 75 6c 6c 3b 74
                                                                                                                                                                                                Data Ascii: ClientIDs=null;this._scriptManagerID=null;this._pageLoadedHandler=null;this._additionalInput=null;this._onsubmit=null;this._onSubmitStatements=[];this._originalDoPostBack=null;this._originalDoPostBackWithOptions=null;this._originalFireDefaultButton=null;t
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 64 5f 69 6e 69 74 69 61 6c 69 7a 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 61 64 64 48 61 6e 64 6c 65 72 28 22 69 6e 69 74 69 61 6c 69 7a 65 52 65 71 75 65 73 74 22 2c 61 29 7d 2c 72 65 6d 6f 76 65 5f 69 6e 69 74 69 61 6c 69 7a 65 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 22 69 6e 69 74 69 61 6c 69 7a 65 52 65 71 75 65 73 74 22 2c 61 29 7d 2c 61 64 64 5f 70 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29
                                                                                                                                                                                                Data Ascii: d_initializeRequest:function(a){this._get_eventHandlerList().addHandler("initializeRequest",a)},remove_initializeRequest:function(a){this._get_eventHandlerList().removeHandler("initializeRequest",a)},add_pageLoaded:function(a){this._get_eventHandlerList()
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 65 6c 49 44 73 3d 61 2e 75 70 64 61 74 65 50 61 6e 65 6c 49 44 73 3b 74 68 69 73 2e 5f 75 70 64 61 74 65 50 61 6e 65 6c 43 6c 69 65 6e 74 49 44 73 3d 61 2e 75 70 64 61 74 65 50 61 6e 65 6c 43 6c 69 65 6e 74 49 44 73 3b 74 68 69 73 2e 5f 75 70 64 61 74 65 50 61 6e 65 6c 48 61 73 43 68 69 6c 64 72 65 6e 41 73 54 72 69 67 67 65 72 73 3d 61 2e 75 70 64 61 74 65 50 61 6e 65 6c 48 61 73 43 68 69 6c 64 72 65 6e 41 73 54 72 69 67 67 65 72 73 3b 74 68 69 73 2e 5f 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 43 6f 6e 74 72 6f 6c 49 44 73 3d 61 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 43 6f 6e 74 72 6f 6c 49 44 73 3b 74 68 69 73 2e 5f 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 43 6f 6e 74 72 6f 6c 43 6c 69 65 6e 74 49 44 73 3d 61 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 43
                                                                                                                                                                                                Data Ascii: elIDs=a.updatePanelIDs;this._updatePanelClientIDs=a.updatePanelClientIDs;this._updatePanelHasChildrenAsTriggers=a.updatePanelHasChildrenAsTriggers;this._asyncPostBackControlIDs=a.asyncPostBackControlIDs;this._asyncPostBackControlClientIDs=a.asyncPostBackC
                                                                                                                                                                                                2024-04-25 13:19:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 50 61 72 73 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 52 65 73 2e 50 52 4d 5f 50 61 72 73 65 72 45 72 72 6f 72 2c 62 29 2c 61 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 50 61 72 73 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 22 7d 29 3b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 5f 63 72 65 61 74 65 50 61 6e 65 6c 49 44 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                Data Ascii: unction(b){var c="Sys.WebForms.PageRequestManagerParserErrorException: "+String.format(Sys.WebForms.Res.PRM_ParserError,b),a=Error.create(c,{name:"Sys.WebForms.PageRequestManagerParserErrorException"});a.popStackFrame();return a},_createPanelID:function(e


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.1749723104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC780OUTGET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo&g=-1 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 7284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 25 Apr 2024 13:35:00 GMT
                                                                                                                                                                                                content-disposition: "Logo.png"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c00cef4584-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 06 00 00 00 48 16 ec ed 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 1c 16 49 44 41 54 78 5e ed 9d 09 fc 15 d3 fb c7 89 24 b4 89 50 12 95 2d b2 94 16 24 7b 49 d1 aa 48 64 4b 44 a5 88 22 95 2d 45 a1 42 84 97 25 4a 8b a5 48 59 cb d6 62 cd 92 a8 94 35 91 2d a5 64 9b bf f7 f9 cd 73 cd f7 36 73 e6 cc dc 7b 5b fc 9f f7 eb 75 5e f5 9d 3b 73 ee dc 99 73 9e cf 39 cf 79 ce 39 9b fd fd f7 df 93 fe 49 1f 6a d2 a4 49 93 26 4d 49 12 02 b2 d8 53 14 45 51 94 84 20 20 1f fa ff 57 14 45 51 14 67 52 09 c8 2f bf fc e2 fd f9 e7 9f fe 5f c9 e0 ba df 7e fb cd f9 fa 3f fe f8 c3 5b b3 66 8d f7 d7 5f 7f f9 47 8a c2 e7 6b d7 ae 35 ff ba
                                                                                                                                                                                                Data Ascii: PNGIHDR<HgAMAapHYs(JIDATx^$P-${IHdKD"-EB%JHYb5-ds6s{[u^;ss9y9IjI&MISEQ WEQgR/_~?[f_Gk5
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: f8 9b e3 d5 ab 57 f7 2e bc f0 42 d3 f3 09 6b 05 64 23 c6 aa 78 f1 e2 e6 7e 49 f2 1d bb ec b2 8b b9 e7 7c f4 48 3a 75 ea 64 f2 7c f0 c1 07 fd 23 c9 a0 42 72 7d 58 e2 d9 62 ec 6d bf f7 b9 e7 9e cb 9c ff ec b3 cf fa 47 ed 9c 7b ee b9 e6 fc 03 0f 3c d0 fb f5 d7 5f fd a3 f9 87 fb a6 77 46 63 43 ee 71 ab ad b6 ca bc db ad b7 de 3a 73 9c ff 73 9e 8b 91 e4 9e 5f 78 e1 05 af 41 83 06 26 1f ae 47 34 28 9b fc bd cd 36 db 64 f2 dd 67 9f 7d bc f3 cf 3f 3f b6 c5 1d 04 c3 c9 b5 d4 bb 24 60 4c b9 ee e4 93 4f f6 8f b8 51 b7 6e dd cc fd da 12 65 36 0e 5a fa a3 47 8f 36 8d 3e 29 ef d4 01 79 e6 3c 23 c9 8f e7 74 ec b1 c7 7a 4f 3f fd b4 7f f5 bf 9c 75 d6 59 99 f3 5c d2 f3 cf 3f ef 5f f9 2f e3 c6 8d cb 7c fe ea ab af fa 47 a3 e1 bd 3e fe f8 e3 de 31 c7 1c 93 79 af fc 06 79 af
                                                                                                                                                                                                Data Ascii: W.Bkd#x~I|H:ud|#Br}XbmG{<_wFcCq:ss_xA&G4(6dg}??$`LOQne6ZG6>)y<#tzO?uY\?_/|G>1yy
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 6d 4c 59 04 a4 4c 99 32 99 c0 02 1a 7e 2e 36 38 6f 02 42 a4 0d 2f 88 8c 18 07 a1 e7 b1 d3 4e 3b 99 cc 5d 7c 7c b0 b1 0a 48 ed da b5 cd f9 18 ac 34 91 55 54 48 22 7b c8 83 81 e5 28 f0 61 52 a8 76 dd 75 d7 58 9f 6e 2e c4 09 88 3c 1f ee 27 29 b4 9a 88 62 e1 7a f1 1f 8b 20 dd 70 c3 0d e6 6f 57 6c 02 c2 7b c0 2f 4c be 9b 8a 80 e0 de 20 6f 5c a1 8c 45 e4 03 ea 1d 01 14 44 ff f1 5e b3 dd 7d ae 5c 7e f9 e5 e6 de b6 df 7e 7b 6b 14 cf 86 12 10 a2 2d d3 20 ae 25 ea 14 46 bb 50 14 42 40 a8 2f e4 89 b8 63 b7 d2 d0 b7 6f 5f 93 07 bd cb 28 44 40 b0 51 93 26 4d ca d4 2b 52 d8 c0 78 90 bc 09 08 a1 86 74 b5 18 9c fb e8 a3 8f cc 31 89 80 62 c0 c7 85 8d 51 40 18 00 93 41 db 24 be c1 6c e8 1d e0 c7 24 e2 89 2e 75 18 52 60 88 62 2b 24 36 01 61 b0 95 70 40 3e 4f 1a 3d 45 2f 88
                                                                                                                                                                                                Data Ascii: mLYL2~.68oB/N;]||H4UTH"{(aRvuXn.<')bz poWl{/L o\ED^}\~~{k- %FPB@/co_(D@Q&M+Rxt1bQ@A$l$.uR`b+$6ap@>O=E/
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 65 e9 15 1a 07 85 a4 10 02 22 e3 89 c1 71 e5 a4 30 89 90 5e 2f f5 80 89 a5 61 c4 09 08 70 5c 6c 3d 2e 64 09 90 c1 55 9d 5a 40 e8 36 32 ba 4f c2 37 cd 60 39 19 49 a2 b0 30 30 4b 6b 94 bf 19 98 b5 b9 81 68 31 d0 a3 e1 dc a8 1f 9b 8d c4 78 17 4a 40 10 35 89 4a 4a 1b 09 02 52 f1 98 95 cd ac f6 30 24 5a 89 c5 ee d2 22 ee 44 5b 2b 32 4c 40 78 2f f2 5c a8 0c 49 26 fd e1 ca c4 55 40 b4 13 65 80 b2 10 5c 13 8c 39 2d b4 ba 19 d0 43 8c 39 e6 b2 4e 9a 08 08 0b d2 a5 01 01 a1 92 72 5f ae 01 10 85 8c c2 92 95 09 e8 4d e5 0b c4 5e 42 c4 e9 45 c6 f5 ca a2 a0 8e f2 ac c8 c7 36 f9 77 53 13 10 be 8f eb a9 17 69 9f 8d 0b 85 10 10 e9 39 b0 4c 4a 9a d5 86 41 c6 a7 b1 d1 51 21 de 2e 02 02 8c 11 8a 1b 9a 9e 08 cf 93 71 26 39 96 58 40 70 61 71 61 d0 ed 41 41 c4 a5 21 13 93 10 0d
                                                                                                                                                                                                Data Ascii: e"q0^/ap\l=.dUZ@62O7`9I00Kkh1xJ@5JJR0$Z"D[+2L@x/\I&U@e\9-C9Nr_M^BE6wSi9LJAQ!.q&9X@paqaAA!
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 73 1a 0d 8c a1 32 46 c2 64 ca a0 b8 33 8e e7 42 52 01 a1 51 4d d9 74 11 10 c4 11 c1 09 da 3d ee 9d fa cf 1c 18 b6 96 c0 56 10 a0 13 7c af 88 87 cb d4 03 11 10 6c 6e 12 01 a1 13 40 0f 5a be cf 49 40 68 5d 4b 8b 17 83 9e ad e0 36 64 ad 27 52 dc d6 96 8c f8 4b 44 51 54 62 3e 85 cd 6d 12 06 0f 94 31 02 ae a7 c5 96 14 5e 26 fb 2e d0 85 cf be 9f ec 44 65 65 02 93 4b c8 6a 18 88 1d ae 8b 6c 17 60 30 d1 32 c1 e8 b9 16 74 c0 a8 70 ad 6d e2 19 ad 57 ce a1 80 47 0d cc b2 c7 09 e7 10 b6 8d b8 ba 12 2c 74 dc 7b 94 e8 89 2b 8f 31 96 34 d0 eb 90 ef 71 7d d7 94 29 ce c7 b0 14 4a 40 04 0c 1a 62 21 91 87 51 89 46 13 c6 df 75 5b 5e 0c 12 e5 13 23 1f 96 9f 24 c6 f3 28 9f 36 6f 40 36 d2 3b 0d 4b 18 b4 28 24 9c 36 2c d1 7b 8d 8a 10 92 85 38 e3 52 9c db 56 e0 19 f2 cc 83 9b 46
                                                                                                                                                                                                Data Ascii: s2Fd3BRQMt=V|ln@ZI@h]K6d'RKDQTb>m1^&.DeeKjl`02tpmWG,t{+14q})J@b!QFu[^#$(6o@6;K($6,{8RVF
                                                                                                                                                                                                2024-04-25 13:20:00 UTC794INData Raw: 94 31 e7 c4 09 c8 55 57 5d 65 ce 73 71 5f 09 4b 97 2e f5 6a d4 a8 61 22 b6 5c c9 45 40 10 ab f2 e5 cb 7b a5 4b 97 ce 24 06 fc 27 4d 9a e4 9f 19 4e 2e 02 b2 66 cd 1a f3 4c e8 99 f1 dd e4 51 ad 5a 35 af 7d fb f6 de dc b9 73 fd b3 14 a5 30 a8 80 28 05 43 04 a4 58 b1 62 c6 90 16 2f 5e 3c 93 68 35 97 2c 59 d2 7c c6 39 ae 02 12 37 a7 22 08 21 ae 8c 11 d8 7a 40 d9 e4 22 20 9d 3b 77 36 c6 7c fa f4 e9 99 c4 e0 f6 f2 e5 cb fd 33 c3 c9 45 40 04 dc 59 2b 57 ae 34 f3 56 c8 87 84 38 eb d8 88 52 48 54 40 94 82 21 02 d2 a0 41 03 6f ce 9c 39 c6 38 06 13 c6 16 83 cd 39 71 02 d2 bf 7f 7f 73 1e 2e 21 57 70 ef d0 fb b9 f6 da 6b fd 23 f1 e4 22 20 4c 04 4c 43 3e 04 24 c8 e4 c9 93 bd e6 cd 9b 9b fc 3a 76 ec e8 1f 55 94 fc a3 02 a2 14 0c 11 90 96 2d 5b fa 47 d6 c5 75 0c 64 c4 88
                                                                                                                                                                                                Data Ascii: 1UW]esq_K.ja"\E@{K$'MN.fLQZ5}s0(CXb/^<h5,Y|97"!z@" ;w6|3E@Y+W4V8RHT@!Ao989qs.!Wpk#" LLC>$:vU-[Gud


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.1749724104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC720OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 1239
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Fri, 19 Apr 2024 20:54:07 GMT
                                                                                                                                                                                                ETag: "6622d9ef-4d7"
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c00b7d7bc3-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Expires: Sat, 27 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Cache-Control: max-age=172800
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-25 13:20:00 UTC944INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                2024-04-25 13:20:00 UTC295INData Raw: 68 28 63 29 7b 65 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 72 79 7b 63 28 74 29 2c 6f 28 74 29 2c 61 28 74 29 7d 63 61 74 63 68 28 72 29 7b 65 28 72 29 7d 7d 76 61 72 20 6c 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 22 2c 75 3d 22 2e 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 2c 66 3d 22 64 61 74 61 2d 63 66 65 6d 61 69 6c 22 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                Data Ascii: h(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r)}}var l="/cdn-cgi/l/email-protection#",u=".__cf_email__",f="data-cfemail",d=document.createElement("div");i(document),function(){var e=document.currentScript||document.scripts[document.scripts.lengt


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.1749727104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC791OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=.AQCWp5moP9EP8D259dEkBZyT0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 5480
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=600
                                                                                                                                                                                                content-disposition: .AQCWp5moP9EP8D259dEkBZyT0.png
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c0aa066760-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 90 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 30 35 3a 34 31
                                                                                                                                                                                                Data Ascii: PNGIHDR00 tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 74 6c 65 3e 0a 20 20 20 3c 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 45 78 74 61 64 72 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 69 74 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 52 65 67 69 6f 6e 3d 22 22 0a 20 20
                                                                                                                                                                                                Data Ascii: tle> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion=""
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: fc fe 83 d3 64 15 55 15 86 96 d6 66 46 b0 86 94 e4 d4 ff 0c 44 02 80 00 c2 19 77 b8 00 13 36 41 05 79 a5 ff 02 7c 82 ef 09 da 00 4c 04 0e 40 6a 3f b2 82 97 6f 5e 32 e2 b4 21 3e 31 41 91 1d 18 9b c8 18 1d a0 c4 c3 a6 0d 1b ef 73 71 72 12 ef 87 1b b7 6f 1c e0 e4 e2 62 40 c6 78 6d 00 01 6e 6e 6e bc 36 60 68 e0 e2 e2 f8 c8 ca c6 ce cf c4 c4 08 4c 6c 0c d3 f0 86 52 66 7a e6 ff 67 cf 9f a3 ab f9 b0 71 d3 06 41 14 0d 13 fa 26 fc 3f 71 e2 24 5e a7 08 0a 0a 30 4c 9f 39 9d 11 ec a4 f3 17 2e 00 83 90 1d af 86 6f c0 84 08 f7 03 2b 2b 2b d1 49 03 20 80 48 4e 4b a4 02 16 42 0a 44 04 85 cf 4b 4a 48 1a fc fe f3 87 e1 cd 9b d7 60 31 66 66 16 06 6d 0d 4d 86 3b f7 ef 31 3c 7a fa 88 91 6c 1f 44 86 47 3f 38 78 e8 80 3c 3e 03 38 80 c9 f3 de fd bb 8c 64 07 91 92 a2 32 c1 30 c4
                                                                                                                                                                                                Data Ascii: dUfFDw6Ay|L@j?o^2!>1Asqrob@xmnnn6`hLlRfzgqA&?q$^0L9.o+++I HNKBDKJH`1ffmM;1<zlDG?8x<>8d20
                                                                                                                                                                                                2024-04-25 13:20:00 UTC344INData Raw: 87 f1 58 9c a4 d3 69 92 cb ad 25 ce 6b 74 21 e7 7c 2e 8f 73 61 a2 56 aa f8 cf 51 1f e1 3f 75 14 95 e8 1e 0d 8e f6 ca 42 a0 e5 62 4b 07 f8 d9 5e 9b cd 6e 9e 9e 0e ff f5 7d 36 9b 2b 2a 4d 95 4a 59 56 b9 ba 5c 6e 12 8d 7e 67 38 8e eb 1a 1e 19 1e a8 18 01 7f 6b 5b 07 40 a7 c9 64 6a 40 7b ba 0f dc 27 9d 4c 82 03 fd 42 b8 7f 10 6f 1b 05 7a eb 5a 8f a7 b8 27 ce bb 41 63 a1 4a ed 1b 0a bc 1a d8 12 81 f6 4b ed a8 e5 9f 1c b0 d9 9c 4e 87 83 24 53 29 7e e3 25 70 b5 52 44 95 c9 c4 fb f8 bd 50 66 38 e4 9c 89 46 d1 53 dc 18 7c 39 f8 76 43 02 d7 ae 5c 6f b5 ee b7 0e 59 6b 6a c8 e7 c9 49 92 59 c9 ec 08 d7 a5 37 e8 c9 a1 ba 3a f0 12 09 42 c5 29 ff f3 17 cf 02 65 0f b2 a3 47 0e 0f 85 42 21 92 a2 69 e1 f1 aa 76 04 81 2c c7 91 4f 13 13 c5 1c 49 b1 3d fc 41 20 1c 0e 57 6c 7c
                                                                                                                                                                                                Data Ascii: Xi%kt!|.saVQ?uBbK^n}6+*MJYV\n~g8k[@dj@{'LBozZ'AcJKN$S)~%pRDPf8FS|9vC\oYkjIY7:B)eGB!iv,OI=A Wl|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.1749726104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC765OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c0b9b91359-ATL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.1749725104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC754OUTGET /HotelLeVeque_CMHAK/Images/loader.gif HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Content-Length: 1682
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c0bfc0ada4-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1019INData Raw: 47 49 46 38 39 61 0e 00 0e 00 d5 3e 00 fa fa fa df df df d5 d5 d5 e8 e8 e8 e9 e9 e9 da da da e7 e7 e7 d8 d8 d8 d7 d7 d7 dc dc dc c5 c5 c5 e6 e6 e6 db db db cd cd cd dd dd dd c7 c7 c7 f3 f3 f3 d2 d2 d2 e0 e0 e0 d9 d9 d9 de de de e3 e3 e3 d6 d6 d6 e2 e2 e2 f4 f4 f4 f2 f2 f2 f1 f1 f1 e5 e5 e5 ca ca ca d4 d4 d4 d3 d3 d3 e4 e4 e4 ec ec ec c8 c8 c8 c9 c9 c9 ea ea ea eb eb eb cb cb cb ce ce ce ed ed ed ee ee ee f0 f0 f0 e1 e1 e1 f6 f6 f6 f7 f7 f7 cc cc cc f5 f5 f5 d1 d1 d1 d0 d0 d0 cf cf cf c4 c4 c4 ef ef ef c3 c3 c3 c6 c6 c6 c1 c1 c1 c0 c0 c0 fc fc fc bf bf bf fb fb fb f9 f9 f9 f8 f8 f8 ff ff ff ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 3e 00 2c 00 00 00 00 0e 00 0e 00 00 06 77 c0 9e 70 48 2c 0a 79 1b 41 28 44
                                                                                                                                                                                                Data Ascii: GIF89a>!NETSCAPE2.0!>,wpH,yA(D
                                                                                                                                                                                                2024-04-25 13:20:00 UTC663INData Raw: ae 49 69 f0 29 a4 ce c2 11 67 42 61 e8 e0 42 51 23 90 b8 e3 43 0d 06 0e 19 78 04 0f 08 29 14 06 3b 78 0f 0b 3e 04 01 03 3e 3c 3c 3e 1d 0a 07 8c 3c 04 12 2a 34 34 32 0a 08 85 21 21 02 1b 4a 41 00 21 f9 04 05 0a 00 3e 00 2c 01 00 01 00 0c 00 0c 00 00 06 65 40 9f 4f 77 ba 4c 0e 01 12 40 e8 63 6d 0e 08 41 27 12 09 30 17 85 ca cc 07 38 39 62 d6 54 e2 c3 63 fa 56 05 13 c1 90 d0 98 85 a4 46 41 42 79 0b 77 2d d8 c5 6a df 95 62 03 01 10 76 3e 22 13 1a 12 23 2b 66 18 16 22 06 3e 20 09 11 90 3e 03 02 0f 13 77 0c 36 34 0a 9f 0f 07 66 3c 1b 02 22 1c 3e 0b 3b 42 41 00 21 f9 04 05 0a 00 3e 00 2c 01 00 01 00 0c 00 0c 00 00 06 5f 40 9f 70 f6 49 14 2e 27 a1 d2 c0 60 4c 0e 16 81 ca 25 1c 24 36 1a 21 4a e2 91 00 34 94 85 52 e9 88 90 06 81 cc 58 08 82 39 2e 92 b5 d2 e4 a9 7c
                                                                                                                                                                                                Data Ascii: Ii)gBaBQ#Cx);x>><<><*442!!JA!>,e@OwL@cmA'089bTcVFAByw-jbv>"#+f"> >w64f<">;BA!>,_@pI.'`L%$6!J4RX9.|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.1749728104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:19:59 UTC755OUTGET /AppBase/Images/powered_by_sertifi.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2939
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 4526
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c0fff06764-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 06 00 00 00 62 bf af 80 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0b 08 49 44 41 54 68 81 ed 9a 7b 78 94 d5 9d c7 3f bf f3 4e 42 c2 65 03 8a 95 2a 82 72 d1 b2 ab 49 26 01 2d 0f 6a 90 99 04 04 2d 82 d2 ae 58 08 93 60 f0 d2 5d 2f ad 6b 2b 4f 2d c2 a3 3e b8 da ee aa 5b 84 85 4c 82 d4 15 06 bb 5d 58 6e c9 84 db ca 8a 97 64 26 01 aa 40 a1 20 ba 68 bd 40 20 17 98 cc 7b 7e fb 47 12 1a a8 d1 24 c6 c7 0a f9 3c cf cc 3c e7 9c df 7b be bf 73 7e ef 7b ce 79 cf 19 e8 e2 af 0a f9 ba 1d f8 a6 92 e3 cd bf 5e d1 89 58 2e 52 a3 7f 70 ad 7d 79 53 65 f1 ae 2f 5b 6f
                                                                                                                                                                                                Data Ascii: PNGIHDRd#bpHYsodtEXtSoftwarewww.inkscape.org<IDATh{x?NBe*rI&-j-X`]/k+O->[L]Xnd&@ h@ {~G$<<{s~{y^X.Rp}ySe/[o
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 84 62 6e 74 91 04 07 7b c0 89 3b 7e 60 b9 3f 3d 30 51 8c de 83 92 04 66 d5 a8 c8 80 5f 6d f3 1e 7c 0a e5 c2 d2 68 70 9a 3f 3d f0 13 81 bb 55 64 96 a8 3d 88 c8 1e 45 72 e3 29 76 85 e7 18 73 8d ca b5 aa 1c 12 47 7f 51 52 5e f4 4e 4e 46 5e 01 8a 6b 45 fb 89 25 b3 34 1a 9c 9c ed 0d 64 21 fa 10 56 52 10 f9 5d 69 a4 f0 97 80 66 67 04 66 a1 3a 15 cc 5b a0 da 6a c7 21 a9 d9 de c0 8f 81 63 8e 2b 0f b9 8e bd 1a cc f8 de b1 e3 b9 a1 5d a1 58 76 7a 60 39 90 50 1a 0d 4e 6e 4f 40 36 96 17 ef f3 a5 05 1e 14 e1 85 23 89 3d 17 00 f9 9b df 2c fa 00 c8 f3 7b 03 6f 56 bc f2 ce 63 bb 4b 0f f9 7e f0 54 f6 9f b2 bd 79 c3 1b b4 66 2d 70 be 08 cf 5b 95 e1 02 27 e2 d6 b9 bb 3d 9a a7 cd 21 e2 51 c7 83 1d d1 94 ac cd 49 cd bf 52 84 95 a8 bc 03 e6 20 e8 d3 db bc 07 ee 50 e1 00 c2 0f
                                                                                                                                                                                                Data Ascii: bnt{;~`?=0Qf_m|hp?=Ud=Er)vsGQR^NNF^kE%4d!VR]ifgf:[j!c+]Xvz`9PNnO@6#=,{oVcK~Tyf-p['=!QIR P
                                                                                                                                                                                                2024-04-25 13:20:00 UTC561INData Raw: 49 45 71 79 4c ba 1d f4 b8 b1 18 34 1e 09 5b d5 0c a0 e6 a4 9e 1c 96 93 91 7b 4a 4b 1d a7 1c ce d2 55 d6 e7 d1 bf 3f 31 a0 0e d5 51 a3 47 cf 69 f5 86 f4 a7 07 fe d9 b5 76 b7 aa cc 11 95 45 49 c9 5a 35 26 6d fa c5 00 27 f5 e4 30 57 b5 c2 9f 36 e3 49 f1 b8 87 54 e5 f1 31 69 f9 57 8b 95 85 40 b2 b5 66 85 b5 66 05 80 c7 8d 4f c6 61 03 80 a8 16 a0 fa 30 70 41 b3 4d d3 67 3d d6 be 08 e7 60 40 1a 27 50 f9 27 85 1f 7b 8e 1e dc e7 4f cb 7b d6 97 31 63 dc c8 91 53 4e 6d bf f8 af 9a 71 15 70 9f 11 73 43 38 5a 78 45 42 b7 58 7f 03 7b 8d 38 f3 5a 54 65 10 f9 5b 13 67 70 59 24 e8 db 58 b9 e4 0d 63 f5 47 00 e1 68 70 70 38 1a 1c 7c a6 76 59 b4 70 b6 51 2d 68 69 d3 68 27 b3 ff 5c e9 39 48 38 5a b8 08 c7 1d a4 22 8b 11 1d 29 56 d6 f4 a8 ef 79 38 db 9b f7 3d 00 31 8c 17 d8
                                                                                                                                                                                                Data Ascii: IEqyL4[{JKU?1QGivEIZ5&m'0W6IT1iW@ffOa0pAMg=`@'P'{O{1cSNmqpsC8ZxEBX{8ZTe[gpY$XcGhpp8|vYpQ-hih'\9H8Z")Vy8=1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.1749729104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC898OUTGET /HotelLeVeque_CMHAK/stream_IframeUpload.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c32f598bb5-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1042INData Raw: 63 30 35 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 73 74
                                                                                                                                                                                                Data Ascii: c05<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title></head><body> <form method="post" action="./st
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 65 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 2b 6e 2c 65 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 61 6c 65 72 74 28 27 75 6e 61 62 6c 65 20 74 6f 20 62 69 6e 64 20 65 76 65 6e 74 2e 27 29 7d 2c 6e 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 31 21 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 53 61 66 61 72 69 27 29 26 26 2d 31 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78
                                                                                                                                                                                                Data Ascii: unction(n,t,e){if(t.addEventListener)t.addEventListener(n,e,!1);else if(t.attachEvent){t.attachEvent('on'+n,e)}else window.alert('unable to bind event.')},n.isSafari=function(){return-1!=navigator.userAgent.indexOf('Safari')&&-1==navigator.userAgent.index
                                                                                                                                                                                                2024-04-25 13:20:00 UTC673INData Raw: 78 55 4e 36 79 38 63 5a 46 6b 35 42 32 54 77 2b 73 61 4d 77 71 41 55 33 33 43 48 59 48 51 52 5a 4b 4b 61 31 5a 6e 47 58 70 67 5a 51 67 6b 35 79 74 31 72 37 76 79 69 63 58 71 49 71 54 44 6b 4f 35 73 57 35 63 6b 78 79 4c 54 62 72 4c 68 49 57 72 7a 2b 78 68 34 37 6d 2b 6c 63 67 49 77 4a 48 41 68 47 47 4b 58 6d 32 79 55 3d 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 6c 62 6c 4d 65 73 73 61 67 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 74 78 74 43 6f 6d 6d 65 6e 74 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 74 78 74 43 6f 6d 6d 65 6e 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65
                                                                                                                                                                                                Data Ascii: xUN6y8cZFk5B2Tw+saMwqAU33CHYHQRZKKa1ZnGXpgZQgk5yt1r7vyicXqIqTDkO5sW5ckxyLTbrLhIWrz+xh47m+lcgIwJHAhGGKXm2yU=" /></div> <div> <span id="lblMessage"></span> <input name="txtComment" type="text" id="txtComment" /> <input type
                                                                                                                                                                                                2024-04-25 13:20:00 UTC7INData Raw: 32 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 2
                                                                                                                                                                                                2024-04-25 13:20:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.1749730104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC732OUTGET /HotelLeVeque_CMHAK/Images/portal/document_comment_below.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1317
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c39c597cc6-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1019INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 c7 49 44 41 54 78 da b4 57 5b 4f 1b 47 14 3e bb be a4 b9 54 4a 55 6c af 71 51 93 07 f2 d2 87 80 ed 80 c1 24 a0 aa 18 02 04 58 40 89 84 5a 35 cf 7d ef 9f 68 df f3 dc 4a 2d 09 35 be 81 a9 0d a4 8d fa 0b da 97 3e 37 ad 54 a9 7e 48 4b 25 6e be ed f4 9c d9 99 c5 5e bc 09 eb 26 47 1a ef 99 19 cf cc 37 df b9 cc 8c c2 18 03 29 8a a2 78 33 b9 5c 1e 95 59 66 18 70 da e3 46 68 94 02 aa a2 40 b3 d9 2c dc 5f 59 59 c1 86 46 c7 7f d2 da f4 23 0b ca db 08 80 bd 2e a9 54 2a ec db c7 8f b3 38 af c7 09 80 d7 d6 f6 96 64 e4 b7 e7 bf 13 23 7c 37 9d 77 09 a2 af
                                                                                                                                                                                                Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<IDATxW[OG>TJUlqQ$X@Z5}hJ-5>7T~HK%n^&G7)x3\YfpFh@,_YYF#.T*8d#|7w
                                                                                                                                                                                                2024-04-25 13:20:00 UTC298INData Raw: d2 e9 34 f7 8b d1 64 12 fb d3 10 89 44 80 ee 90 23 c9 31 c8 88 ba 5c c0 c0 10 4c 8c 24 1c 9d d0 91 81 a3 93 13 76 52 c3 1d a0 5e 17 85 f4 6a 07 bd 53 5d 16 6a 3b ae 35 f8 7c ae 18 f0 50 f2 f1 aa 70 94 fb 0c aa bf 7c dd 72 7b 6b 3d 7c 99 ed ce 68 af 1b e0 1f f8 14 2e 2d 3e c2 db a0 d1 45 1e c0 b9 4e 7e fe 0a 42 9f ff 44 de e4 fe 86 8e 9b a8 7c 39 0e 97 f5 47 c0 0f 16 f7 89 08 cc f8 c5 c5 ff fa 75 0f 14 97 af 03 ed 83 49 3e 5e 31 4f b7 ee ce 02 9e 59 54 0f bc db 9f ec 82 01 8f 99 11 e5 46 dc 01 10 17 cb e8 43 a8 7c 71 c7 dc 81 5b 0a 30 77 5c 88 3d 14 00 ce 9b 8a c5 ca aa 18 70 95 1c 88 ca ff 15 c5 b6 33 87 87 09 3f 01 df a4 d8 e7 f7 76 00 7a 90 cd e7 af c8 93 ef b5 89 62 3e 58 d1 b7 0e da 9f 62 ed af e3 ab f8 b9 8e e5 1d 70 67 71 37 9e f1 0f 3d 3d e9 5d c0
                                                                                                                                                                                                Data Ascii: 4dD#1\L$vR^jS]j;5|Pp|r{k=|h.->EN~BD|9GuI>^1OYTFC|q[0w\=p3?vzb>Xbpgq7==]


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.1749731104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC719OUTGET /AppBase/Css/bootstrap_img/glyphicons-halflings.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/AppBase/Css/bootstrap.min.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 12799
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:10 GMT
                                                                                                                                                                                                etag: "093c49b6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c41b4f53f8-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1011INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d5 00 00 00 9f 08 04 00 00 00 05 04 8b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 a1 49 44 41 54 78 da ed 7d 6d 6c 5c 45 ba a6 57 b2 b4 5e c9 ba b6 44 24 7c 6e 1c 77 27 fe a0 3b 76 7f d1 8e c7 38 8d 6d 30 f9 98 6b 3c 66 d9 38 d9 80 b3 0e 13 3c cb 68 33 24 88 0c 20 12 08 0c 62 2c 6d 6e e4 a0 cc 0d a3 20 d2 93 11 17 b8 d7 12 be ab 30 f1 de 1f 4c 20 59 60 36 73 27 1d 3e 06 14 ac 51 02 01 bc bf ae 1d b7 ee 9f fd 53 fb be a7 ba fa 9c 6e 9f 53 f5 56 a7 3b 31 4b bd 47 89 db f6 73 ea d4 a9 f3 3e 55 6f bd c7 f5 54 55 95 31 63 c6 96 9d 59 75 d6 bc c5 ec 63 de f9 61 26 f7 a3 c2 23 43 2c 70 d8 9a c4 12 14 b8 3e 6b da ba 0c 17 9f b6
                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<1IDATx}ml\EW^D$|nw';v8m0k<f8<h3$ b,mn 0L Y`6s'>QSnSV;1KGs>UoTU1cYuca&#C,p>k
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: ee 28 e5 e6 8e aa 95 9f ab 42 ba 64 1a 9d cf 4d 54 d9 14 aa 70 ca a5 9a 6e 71 ff 71 ee 53 e9 3f 9a f8 d8 62 57 96 fb bc e8 90 58 6d 57 36 f1 8d ce 78 2a 7b 02 56 5f e3 bb f8 fb a9 21 56 c3 6a ce a7 f0 73 e3 bb 56 4c 5e 6a ef 91 c2 7f 85 0d 58 6b cf 51 6a a9 55 f4 ff ae d0 36 9c 05 d7 eb 73 1e 6b 94 f5 cc a9 6e 7e fd 5b fc 71 f2 c7 b8 fe 2d ff a6 60 0d d8 4f 15 1f 03 19 19 91 a0 c9 3a 47 a6 1c f4 c8 14 eb 94 dd 37 e2 87 df 6c b5 83 22 6b b8 99 fd c7 7f 90 e3 ed 73 52 f9 19 65 8a 32 aa ae 76 1d f2 51 d5 3d ce 51 c6 bc 4a cf 55 ad 58 60 a1 1d 67 9e 01 1a 51 79 7e 13 09 c4 8f ee 4b 83 b7 c8 b0 dc 7f b0 45 b0 5d d4 fe 23 f0 fc 50 e3 bb e7 3a 97 74 a6 9d d9 64 b6 5c 54 bd 2f 75 c7 1f f1 f7 9b da f8 9d e3 e7 3b fe d8 b3 f9 3a a8 4a cb 63 2d 25 27 a6 a0 65 e7 8d
                                                                                                                                                                                                Data Ascii: (BdMTpnqqS?bWXmW6x*{V_!VjsVL^jXkQjU6skn~[q-`O:G7l"ksRe2vQ=QJUX`gQy~KE]#P:td\T/u;:Jc-%'e
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 17 da 80 d4 4d a8 91 71 c6 ca 84 15 f5 8f c0 b2 fe d3 db b0 1e a7 b7 8d a6 23 24 9d 5e 58 24 9e d1 22 9c 8d a7 89 bd bb f1 56 60 95 54 8a 34 99 1b 19 6d e1 d2 7e f7 77 25 50 b5 70 31 b7 9a 7c 85 2b 26 55 78 d4 59 05 89 8a 38 ab c5 2a c2 72 b2 38 3a a3 ec e6 ac 00 17 f4 e0 6b 37 51 d0 83 d2 80 54 aa ba eb 03 e2 93 ca fa b8 f0 93 d6 24 01 1f 88 db 02 d0 8e f5 ce c6 99 bf 0a 81 53 3e 7e a7 53 1f fc ae f5 b5 84 6a cc 73 e1 ad 3a 35 de 71 2e 77 b0 26 5f 5a 2e 04 f4 58 3d 95 aa 89 fc 3a de 88 62 77 06 eb 60 94 c1 1a d2 20 5f e0 08 6b 64 82 7b 27 a2 ca 30 db 3a d8 64 c7 0e dc 73 d4 fe 23 f0 ab 18 71 ab 8d 1c be 69 21 32 32 34 d3 f6 95 fc 6e 71 89 5c 92 39 84 2d 91 aa 4b 55 17 54 e4 73 53 55 bd ec 1b 75 56 0f 6f 15 95 40 3b bc 55 ae b3 7a db 3e 5e fa a1 3d bc 97
                                                                                                                                                                                                Data Ascii: Mq#$^X$"V`T4m~w%Pp1|+&UxY8*r8:k7QT$S>~Sjs:5q.w&_Z.X=:bw` _kd{'0:ds#qi!224nq\9-KUTsSUuVo@;Uz>^=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: ec 44 37 55 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 05 e6 fa a3 ec b4 3e de 4a 13 34 68 eb 50 50 85 ae 2b ab a7 41 9b 3b 27 9d 47 5f ae 58 4b a1 da 6d 4c ab 85 98 35 49 2e 7d 2c 77 46 46 75 a7 de 6d 24 53 96 2d a5 45 8d 2d 3b c3 95 0a 43 33 49 2d 15 60 07 cf 42 eb df 52 9d d5 78 31 be 88 d2 93 54 b1 4a dd 95 3b 68 ce 8a 9c 38 a3 0b 44 ea 59 f8 aa 4a 8d 82 1b 17 6f 3b b4 e7 c0 fe de d9 10 59 c2 9a 35 8c 1f 4d b2 cd e7 e4 4b b7 ac c9 b0 4d 7f 9d b5 3b 9a aa be 25 50 ba 94 8e 00 64 39 4b ee 68 94 f8 80 6e e7 b4 44 18 5b 7a af c5 67 56 68 e8 2c ae 7f 12 a5 27 43 03 19 ba 0a 70 21 5e 4d d6 28 b3 57 4b 32 aa 58 a5 3e 55 51 82 c4 25 e2 f6 b0 5e 83 10 9b 70 38 09 cb bd
                                                                                                                                                                                                Data Ascii: D7U3f1c3f1c3f1c3f1c3f1c>J4hPP+A;'G_XKmL5I.},wFFum$S-E-;C3I-`BRx1TJ;h8DYJo;Y5MKM;%Pd9KhnD[zgVh,'Cp!^M(WK2X>UQ%^p8
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 5b 15 2b 95 6e 0b ea d2 4d d9 58 01 fe 48 21 87 a6 b4 b9 7f 30 e6 8d e7 49 0f f7 81 89 94 72 06 9c cb 0d af ef 73 4b cf a1 d5 a7 14 55 e3 52 32 f0 cb 54 09 58 fd 67 00 c6 b4 da b3 45 fd 13 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 6e 8e c1 6a b9 c0 b2 a8 c7 b4 79 16 c6 8c 49 88 da 78 51 fc 71 ba 14 37 66 4d 83 ee cb 34 45 16 cc 46 9f b1 2e c3 fa 97 33 34 3c 2e e7 06 69 94 e1 92 3b 9b e1 65 d0 92 69 9a b2 b2 31 63 25 39 f9 ba e6 ee 4b 09 e9 ca 11 ee 86 cd a0 32 14 81 7f cd 4a 8d 43 94 ec 6e c6 d5 77 d9 04 fc 0f f8 0c 45 c2 a4 f9 63 90 46 f9 8a 82 b4 86 a1 13 60 8e e0 35 76 36 ab 25 cb bf 5d f8 33 b8 aa 54 ab fc 79 ec c4 60 8d 7e 9d 9a a8 61 a2 b2 b2 5b 5b 16 db 4a 1f ab 3e 4b 0f 0f f7
                                                                                                                                                                                                Data Ascii: [+nMXH!0IrsKUR2TXgEc3f1c3f1c3f1c3f1cnjyIxQq7fM4EF.34<.i;ei1c%9K2JCnwEcF`5v6%]3Ty`~a[[J>K
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 17 9e 1a ab d0 b1 7a 8a 88 fa 64 f5 20 2a cc 0c 3f 15 af 67 74 e4 c7 58 f5 91 ed 38 ee f5 cc 9d 4f a9 b0 58 cd 08 ee b0 3a ef f4 5d 32 fc c9 8d 5d d9 70 5e b0 b8 2b 2b f2 c7 3e c1 f8 13 b8 41 94 e8 db 56 da 9b 45 ed 7b e2 e6 e1 0b 93 02 b4 44 42 2e c8 26 a8 1e 2f c5 d2 ce d2 c3 e3 35 36 9f 83 a9 41 e3 72 78 59 23 dc 95 16 f7 79 e1 29 f4 a3 63 4b 51 14 74 c8 aa f3 b2 a6 e0 7e ad 00 ce f0 b6 ff ad ea f5 8c c7 c5 21 20 ec 99 3b b6 43 7d 1e ca 83 ee 9d 18 c8 74 66 7b e6 36 9f 83 24 4e a7 fc 1c 56 73 6a 0b fe b9 01 77 75 70 98 5a 29 7a c5 81 fd 7c fa 2d 94 77 0f ec 67 2b 6e 1e de 4d 56 6a c6 2f 1f 64 2b 55 8f bd b0 94 b3 04 ca 7e cd af c4 db ea c5 1d b2 69 8d 97 f3 3a 5f 69 78 9a a3 0b 77 b5 ea 68 71 9f 83 72 3e a9 e9 a7 83 2d cd 78 ab eb bc ac 29 ba df dd b7
                                                                                                                                                                                                Data Ascii: zd *?gtX8OX:]2]p^++>AVE{DB.&/56ArxY#y)cKQt~! ;C}tf{6$NVsjwupZ)z|-wg+nMVj/d+U~i:_ixwhqr>-x)
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 98 46 e8 12 43 2b d5 96 23 8b 5b 4a 96 b8 f2 54 65 fd 27 76 39 2d d4 33 07 09 44 ee 6d a8 d3 bb d4 75 fd 75 7a 1d bc fb 90 e3 13 b6 98 3f ce dd 30 bb 95 20 94 6f cb ff f7 09 a2 d2 ea e3 0e 68 d5 78 11 f0 ab 75 89 59 f5 d0 0c 26 93 10 b7 ee a7 1d 8b bb 5f 94 35 34 d7 3d 66 b5 d0 c0 30 37 87 ff 6b d7 9c 55 d5 07 f0 30 87 b7 5d 10 44 3a d4 f8 e6 82 e4 87 1c cf 6a b1 64 77 d0 2f 17 1e 2b 9e da 50 a8 a1 47 55 56 f3 e4 53 8e e7 3c f9 94 5c 32 a8 1d 75 a6 bb 61 74 b4 63 1a d5 5e 08 7a 59 dc 52 b2 c4 85 6d 43 d4 2b d4 d2 37 b4 02 bc fe bc 23 8b e3 06 2c 7c fa 81 3a bd c5 69 16 99 4e af 83 77 f7 ba 2a 7c 14 5e 73 e0 dc 6d e5 7c 94 58 3e ee 96 92 d0 aa 8f 5e fd dd 31 81 5c 97 18 23 81 c1 d3 cd b9 94 09 26 98 a4 8f 25 a7 7b 2c 32 c0 b8 55 88 aa 3e 88 0f dd 8e 2e 08
                                                                                                                                                                                                Data Ascii: FC+#[JTe'v9-3Dmuuz?0 ohxuY&_54=f07kU0]D:jdw/+PGUVS<\2uatc^zYRmC+7#,|:iNw*|^sm|X>^1\#&%{,2U>.
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 39 6f 49 7d 34 c8 78 3c fb 93 d5 2e d5 42 3f a2 96 42 d5 c2 df ab eb 23 88 9a 24 91 15 e5 48 78 ec 06 2e 78 39 2c 95 cc 61 21 ae 52 08 54 e8 70 67 14 64 35 ba ff 89 a5 f7 fa 78 42 b7 fd 65 8a 8e 8f fc 02 b2 2e 4c 37 03 40 a5 2a ef 9e 0a 15 41 73 64 75 74 74 03 8f 05 1e 53 eb e2 56 55 61 e0 8b 07 52 55 7c 96 8f 49 09 78 18 47 b6 07 df 83 24 54 ae fc c3 eb fd f1 ad 9f ac 9b c2 1b eb 9d 15 23 5f 9c f9 49 46 f7 4d c2 8c f6 5f 58 f5 40 66 f5 6f f7 d9 c2 51 b0 49 44 cd fa 7f 49 b2 be 49 3f 7c f7 25 8e bf f7 a5 24 db 72 1c 7f ea 8f 17 09 a5 9e b9 19 7b 9c 9f 89 f4 cc 45 d4 db 4e c4 b8 dc 1b 77 de 95 f3 b2 71 18 1d 71 e9 3f d5 03 ed e9 e2 44 9d d8 bd 7d ad 7d 07 6f 95 2f 60 d3 a3 aa 43 54 b1 69 09 9d ac f1 3c 51 fd 52 7b 5c 79 59 c7 e9 c7 07 8a ef 14 46 c1 9a f2
                                                                                                                                                                                                Data Ascii: 9oI}4x<.B?B#$Hx.x9,a!RTpgd5xBe.L7@*AsduttSVUaRU|IxG$T#_IFM_X@foQIDII?|%$r{ENwqq?D}}o/`CTi<QR{\yYF
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 61 e5 cf ca d8 c8 0c ad f4 a5 57 b3 bf 89 8c 14 0b 4f 36 df af 45 f4 3d 48 76 05 0a 24 4c b0 6c b9 78 49 be 81 03 e8 ba 8d 17 1b 2f 86 98 7d 05 8a 0e 5e 5d e8 da f8 d1 04 d3 78 8c 99 5c 33 1c d4 e8 0c e6 c9 ae 35 af e7 20 b0 06 a4 06 ff 51 d1 54 1d 26 47 e7 39 41 d4 79 5e 8e f8 b6 af fa ff 69 e4 95 7d 4f dc f3 5b 35 de b1 c6 77 71 a5 34 2c 73 0c 4a 4a d7 d6 49 2e 6d 79 45 d4 5e eb 13 25 88 cd 16 96 27 56 08 f1 42 7e bd 64 81 d7 af 89 ce 0e 7d e3 2a 16 fe 6a f7 ad 2a 87 09 7e 99 c8 75 03 c1 8f 54 e5 ae 6b 86 f5 a1 19 5c 66 86 4b d0 ac cc 2a b6 ae 59 5d 9b c0 f3 9d d9 5f 76 27 49 12 d9 d6 cb a8 e6 ba e1 14 eb 7f f6 e9 91 a9 36 d2 58 06 9a 08 97 6f ff e7 27 9f 6a 26 75 06 cd ec c9 a7 6e ff 67 18 05 fa e8 54 05 5d 9d 6f ed 05 f2 84 da 8c fe c6 39 94 0e ab a9
                                                                                                                                                                                                Data Ascii: aWO6E=Hv$LlxI/}^]x\35 QT&G9Ay^i}O[5wq4,sJJI.myE^%'VB~d}*j*~uTk\fK*Y]_v'I6Xo'j&ungT]o9
                                                                                                                                                                                                2024-04-25 13:20:00 UTC836INData Raw: 7e 11 25 6a fb 3a 44 85 a9 6a ad 3c d3 e1 9e ab 3a a3 aa 6a 4f 25 8c fe f0 0a ef 24 54 38 21 6a ff ec d3 db 76 6d db e5 7c 27 4f a4 89 d0 97 87 c1 c2 b9 e2 9e b1 7a 5c 76 73 49 76 60 ff c8 94 13 a8 ca a8 6a 8d b5 2d a1 5e 9b 24 2d 80 ce 5e ac a0 e8 47 0c 8f 51 af a1 7b db 6d 9f a5 be 60 8d d2 54 fb 9a 23 db 63 8b d6 9e ad e3 b8 9d 9f 7c 6e e2 2e df aa 4e 8e 24 de f7 1e 4f 0b c7 d6 c4 fb c9 11 ab 9a 4a 55 56 bf e1 ec ca bc 9b 74 2c 1e df e9 8f dd fd e2 6a c6 67 b6 2d f7 85 fe fb 6d ef ad 81 f0 4e 56 b6 a3 f3 0c 84 9d 16 7a cc fe 3a cf 1c 9f c0 97 28 d3 ce 99 2a 7c 31 55 d5 78 90 3d 8f 59 b1 d6 6b 2a fc 83 fb f9 74 ab 0d ce 18 4d b3 fe cf 06 f7 4e c8 e5 4e dd 44 55 cf 68 4b 99 ab f2 20 d8 9e 58 28 e5 88 84 52 76 f1 21 7f b1 23 42 5f 1e 06 97 1c ab 63 bf 78
                                                                                                                                                                                                Data Ascii: ~%j:Dj<:jO%$T8!jvm|'Oz\vsIv`j-^$-^GQ{m`T#c|n.N$OJUVt,jg-mNVz:(*|1Ux=Yk*tMNNDUhK X(Rv!#B_cx


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.1749732104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC717OUTGET /HotelLeVeque_CMHAK/Images/common/arrow-1.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 320
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c41b207bc6-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC320INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 e2 49 44 41 54 78 da 62 64 00 82 bb 0f 1e 33 a0 03 65 05 59 c6 65 2b 56 71 5b 58 5a 7d 96 97 91 64 60 61 c0 01 6e dd 7d 10 c5 cc cc dc c6 cb c3 05 e6 63 53 68 0f c4 5d bc 3c dc 66 20 45 1c ec ec 18 0a 55 40 0a d8 d8 58 03 79 b8 38 19 b8 38 39 18 98 98 98 e0 92 2c 40 f7 f1 03 e9 3a 20 ce e1 e3 e1 66 e3 e1 e6 64 60 64 64 04 4b fe ff ff 1f ae 90 e9 d3 a7 4f 8c ff fe fd 63 84 09 20 4b 22 03 46 28 66 3a 73 ee a2 0a 1f 3f 7f 27 27 07 87 3f 37 17 07 d8 6a 90 c9 20 eb 41 34 5c 21 8c 3e 7b fe 92 1d 50 43 2f 0f 37 97 1e 10 33 b0 b3 b1 c2 9d 02 53 c8
                                                                                                                                                                                                Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<IDATxbd3eYe+Vq[XZ}d`an}cSh]<f EU@Xy889,@: fd`ddKOc K"F(f:s?''?7j A4\!>{PC/73S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.1749734104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC716OUTGET /HotelLeVeque_CMHAK/Images/common/attach.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 514
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c4485b53df-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 a4 49 44 41 54 78 da 62 fc ff ff 3f 03 0c 30 32 32 c2 d9 9b 77 1d 9a ce c8 c8 94 01 12 02 89 b3 30 33 af 75 73 b0 08 41 56 0f d6 83 cd 80 cd bb 0e 1f fc ff ef 9f dd ad 7b 8f 18 be ff fc cd c0 00 54 c3 c4 c4 c4 f0 e9 cb d7 9a 8e ea ec 56 64 03 98 18 b0 00 66 26 26 a0 e6 c7 0c 97 2f 5f 9a 54 5b 98 64 f2 f5 d3 9b 49 9c ec 6c 0c 4c ff 7f 1b a2 ab c5 6e 00 33 13 c3 8f 5f 3f 19 16 4e ef 6e 07 72 cf 9e 39 ba a7 4f 5e 56 92 81 8d 9d 23 18 5d 2d 0b 32 e7 c8 c9 f3 ff 77 1f 3c 01 f2 0b c3 3f 88 cf 5e 80 08 41 01 81 27 2c 2c 2c d8 ec 42 75 c1 c7 2f 5f
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxb?022w03usAV{TVdf&&/_T[dIlLn3_?Nnr9O^V#]-2w<?^A',,,Bu/_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.1749733104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC703OUTGET /AppBase/Images/portal/support_16.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/AppBase/Css/portalStyle.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 716
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: "01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2760
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c43bf36785-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 6e 49 44 41 54 78 da 8c 53 5d 48 53 61 18 7e be 6f 67 7f 3a 9d d3 65 13 35 6d 45 8c 91 d9 ae 56 30 2a 08 0c 21 76 21 36 8a 68 58 52 ac 2e ba f6 2e b0 1f ba ab 3b 23 10 8a 6e ac e8 26 a2 95 5d 84 44 74 11 8b 82 4c 6b 6c ea 38 6b ac 6d 07 9b 5b 9b 67 3b e7 f4 9d a9 c3 8d 94 1e 78 cf c5 f7 bc cf f3 bd ef 7b de 8f 28 8a 02 42 08 36 e3 94 ef f4 84 a4 90 00 a3 40 19 45 a9 72 ef e9 e3 a9 cb 9b 73 54 9d 0a 52 6f a0 8a 09 e4 c0 b1 ee 14 4c 06 82 48 02 98 5d 69 03 a1 9a 1a 93 0d 03 8a 3a a8 37 bb ac 09 38 3b 14 74 59 5b d1 6d 2c a3 f5 0f 0f 59 46 00
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<nIDATxS]HSa~og:e5mEV0*!v!6hXR..;#n&]DtLkl8km[g;x{(B6@ErsTRoLH]i:78;tY[m,YF


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.1749736104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC466OUTGET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo&g=-1 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 7284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 25 Apr 2024 13:35:00 GMT
                                                                                                                                                                                                content-disposition: "Logo.png"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c45ac6071f-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 06 00 00 00 48 16 ec ed 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 1c 16 49 44 41 54 78 5e ed 9d 09 fc 15 d3 fb c7 89 24 b4 89 50 12 95 2d b2 94 16 24 7b 49 d1 aa 48 64 4b 44 a5 88 22 95 2d 45 a1 42 84 97 25 4a 8b a5 48 59 cb d6 62 cd 92 a8 94 35 91 2d a5 64 9b bf f7 f9 cd 73 cd f7 36 73 e6 cc dc 7b 5b fc 9f f7 eb 75 5e f5 9d 3b 73 ee dc 99 73 9e cf 39 cf 79 ce 39 9b fd fd f7 df 93 fe 49 1f 6a d2 a4 49 93 26 4d 49 12 02 b2 d8 53 14 45 51 94 84 20 20 1f fa ff 57 14 45 51 14 67 52 09 c8 2f bf fc e2 fd f9 e7 9f fe 5f c9 e0 ba df 7e fb cd f9 fa 3f fe f8 c3 5b b3 66 8d f7 d7 5f 7f f9 47 8a c2 e7 6b d7 ae 35 ff ba
                                                                                                                                                                                                Data Ascii: PNGIHDR<HgAMAapHYs(JIDATx^$P-${IHdKD"-EB%JHYb5-ds6s{[u^;ss9y9IjI&MISEQ WEQgR/_~?[f_Gk5
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: f8 9b e3 d5 ab 57 f7 2e bc f0 42 d3 f3 09 6b 05 64 23 c6 aa 78 f1 e2 e6 7e 49 f2 1d bb ec b2 8b b9 e7 7c f4 48 3a 75 ea 64 f2 7c f0 c1 07 fd 23 c9 a0 42 72 7d 58 e2 d9 62 ec 6d bf f7 b9 e7 9e cb 9c ff ec b3 cf fa 47 ed 9c 7b ee b9 e6 fc 03 0f 3c d0 fb f5 d7 5f fd a3 f9 87 fb a6 77 46 63 43 ee 71 ab ad b6 ca bc db ad b7 de 3a 73 9c ff 73 9e 8b 91 e4 9e 5f 78 e1 05 af 41 83 06 26 1f ae 47 34 28 9b fc bd cd 36 db 64 f2 dd 67 9f 7d bc f3 cf 3f 3f b6 c5 1d 04 c3 c9 b5 d4 bb 24 60 4c b9 ee e4 93 4f f6 8f b8 51 b7 6e dd cc fd da 12 65 36 0e 5a fa a3 47 8f 36 8d 3e 29 ef d4 01 79 e6 3c 23 c9 8f e7 74 ec b1 c7 7a 4f 3f fd b4 7f f5 bf 9c 75 d6 59 99 f3 5c d2 f3 cf 3f ef 5f f9 2f e3 c6 8d cb 7c fe ea ab af fa 47 a3 e1 bd 3e fe f8 e3 de 31 c7 1c 93 79 af fc 06 79 af
                                                                                                                                                                                                Data Ascii: W.Bkd#x~I|H:ud|#Br}XbmG{<_wFcCq:ss_xA&G4(6dg}??$`LOQne6ZG6>)y<#tzO?uY\?_/|G>1yy
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 6d 4c 59 04 a4 4c 99 32 99 c0 02 1a 7e 2e 36 38 6f 02 42 a4 0d 2f 88 8c 18 07 a1 e7 b1 d3 4e 3b 99 cc 5d 7c 7c b0 b1 0a 48 ed da b5 cd f9 18 ac 34 91 55 54 48 22 7b c8 83 81 e5 28 f0 61 52 a8 76 dd 75 d7 58 9f 6e 2e c4 09 88 3c 1f ee 27 29 b4 9a 88 62 e1 7a f1 1f 8b 20 dd 70 c3 0d e6 6f 57 6c 02 c2 7b c0 2f 4c be 9b 8a 80 e0 de 20 6f 5c a1 8c 45 e4 03 ea 1d 01 14 44 ff f1 5e b3 dd 7d ae 5c 7e f9 e5 e6 de b6 df 7e 7b 6b 14 cf 86 12 10 a2 2d d3 20 ae 25 ea 14 46 bb 50 14 42 40 a8 2f e4 89 b8 63 b7 d2 d0 b7 6f 5f 93 07 bd cb 28 44 40 b0 51 93 26 4d ca d4 2b 52 d8 c0 78 90 bc 09 08 a1 86 74 b5 18 9c fb e8 a3 8f cc 31 89 80 62 c0 c7 85 8d 51 40 18 00 93 41 db 24 be c1 6c e8 1d e0 c7 24 e2 89 2e 75 18 52 60 88 62 2b 24 36 01 61 b0 95 70 40 3e 4f 1a 3d 45 2f 88
                                                                                                                                                                                                Data Ascii: mLYL2~.68oB/N;]||H4UTH"{(aRvuXn.<')bz poWl{/L o\ED^}\~~{k- %FPB@/co_(D@Q&M+Rxt1bQ@A$l$.uR`b+$6ap@>O=E/
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 65 e9 15 1a 07 85 a4 10 02 22 e3 89 c1 71 e5 a4 30 89 90 5e 2f f5 80 89 a5 61 c4 09 08 70 5c 6c 3d 2e 64 09 90 c1 55 9d 5a 40 e8 36 32 ba 4f c2 37 cd 60 39 19 49 a2 b0 30 30 4b 6b 94 bf 19 98 b5 b9 81 68 31 d0 a3 e1 dc a8 1f 9b 8d c4 78 17 4a 40 10 35 89 4a 4a 1b 09 02 52 f1 98 95 cd ac f6 30 24 5a 89 c5 ee d2 22 ee 44 5b 2b 32 4c 40 78 2f f2 5c a8 0c 49 26 fd e1 ca c4 55 40 b4 13 65 80 b2 10 5c 13 8c 39 2d b4 ba 19 d0 43 8c 39 e6 b2 4e 9a 08 08 0b d2 a5 01 01 a1 92 72 5f ae 01 10 85 8c c2 92 95 09 e8 4d e5 0b c4 5e 42 c4 e9 45 c6 f5 ca a2 a0 8e f2 ac c8 c7 36 f9 77 53 13 10 be 8f eb a9 17 69 9f 8d 0b 85 10 10 e9 39 b0 4c 4a 9a d5 86 41 c6 a7 b1 d1 51 21 de 2e 02 02 8c 11 8a 1b 9a 9e 08 cf 93 71 26 39 96 58 40 70 61 71 61 d0 ed 41 41 c4 a5 21 13 93 10 0d
                                                                                                                                                                                                Data Ascii: e"q0^/ap\l=.dUZ@62O7`9I00Kkh1xJ@5JJR0$Z"D[+2L@x/\I&U@e\9-C9Nr_M^BE6wSi9LJAQ!.q&9X@paqaAA!
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 73 1a 0d 8c a1 32 46 c2 64 ca a0 b8 33 8e e7 42 52 01 a1 51 4d d9 74 11 10 c4 11 c1 09 da 3d ee 9d fa cf 1c 18 b6 96 c0 56 10 a0 13 7c af 88 87 cb d4 03 11 10 6c 6e 12 01 a1 13 40 0f 5a be cf 49 40 68 5d 4b 8b 17 83 9e ad e0 36 64 ad 27 52 dc d6 96 8c f8 4b 44 51 54 62 3e 85 cd 6d 12 06 0f 94 31 02 ae a7 c5 96 14 5e 26 fb 2e d0 85 cf be 9f ec 44 65 65 02 93 4b c8 6a 18 88 1d ae 8b 6c 17 60 30 d1 32 c1 e8 b9 16 74 c0 a8 70 ad 6d e2 19 ad 57 ce a1 80 47 0d cc b2 c7 09 e7 10 b6 8d b8 ba 12 2c 74 dc 7b 94 e8 89 2b 8f 31 96 34 d0 eb 90 ef 71 7d d7 94 29 ce c7 b0 14 4a 40 04 0c 1a 62 21 91 87 51 89 46 13 c6 df 75 5b 5e 0c 12 e5 13 23 1f 96 9f 24 c6 f3 28 9f 36 6f 40 36 d2 3b 0d 4b 18 b4 28 24 9c 36 2c d1 7b 8d 8a 10 92 85 38 e3 52 9c db 56 e0 19 f2 cc 83 9b 46
                                                                                                                                                                                                Data Ascii: s2Fd3BRQMt=V|ln@ZI@h]K6d'RKDQTb>m1^&.DeeKjl`02tpmWG,t{+14q})J@b!QFu[^#$(6o@6;K($6,{8RVF
                                                                                                                                                                                                2024-04-25 13:20:00 UTC794INData Raw: 94 31 e7 c4 09 c8 55 57 5d 65 ce 73 71 5f 09 4b 97 2e f5 6a d4 a8 61 22 b6 5c c9 45 40 10 ab f2 e5 cb 7b a5 4b 97 ce 24 06 fc 27 4d 9a e4 9f 19 4e 2e 02 b2 66 cd 1a f3 4c e8 99 f1 dd e4 51 ad 5a 35 af 7d fb f6 de dc b9 73 fd b3 14 a5 30 a8 80 28 05 43 04 a4 58 b1 62 c6 90 16 2f 5e 3c 93 68 35 97 2c 59 d2 7c c6 39 ae 02 12 37 a7 22 08 21 ae 8c 11 d8 7a 40 d9 e4 22 20 9d 3b 77 36 c6 7c fa f4 e9 99 c4 e0 f6 f2 e5 cb fd 33 c3 c9 45 40 04 dc 59 2b 57 ae 34 f3 56 c8 87 84 38 eb d8 88 52 48 54 40 94 82 21 02 d2 a0 41 03 6f ce 9c 39 c6 38 06 13 c6 16 83 cd 39 71 02 d2 bf 7f 7f 73 1e 2e 21 57 70 ef d0 fb b9 f6 da 6b fd 23 f1 e4 22 20 4c 04 4c 43 3e 04 24 c8 e4 c9 93 bd e6 cd 9b 9b fc 3a 76 ec e8 1f 55 94 fc a3 02 a2 14 0c 11 90 96 2d 5b fa 47 d6 c5 75 0c 64 c4 88
                                                                                                                                                                                                Data Ascii: 1UW]esq_K.ja"\E@{K$'MN.fLQZ5}s0(CXb/^<h5,Y|97"!z@" ;w6|3E@Y+W4V8RHT@!Ao989qs.!Wpk#" LLC>$:vU-[Gud


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.1749738104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC477OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id=.AQCWp5moP9EP8D259dEkBZyT0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 5480
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=600
                                                                                                                                                                                                content-disposition: .AQCWp5moP9EP8D259dEkBZyT0.png
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c46aa86775-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 01 20 05 c9 11 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 90 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 30 35 3a 34 31
                                                                                                                                                                                                Data Ascii: PNGIHDR00 tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:05:41
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 74 6c 65 3e 0a 20 20 20 3c 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 45 78 74 61 64 72 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 69 74 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 52 65 67 69 6f 6e 3d 22 22 0a 20 20
                                                                                                                                                                                                Data Ascii: tle> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion=""
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: fc fe 83 d3 64 15 55 15 86 96 d6 66 46 b0 86 94 e4 d4 ff 0c 44 02 80 00 c2 19 77 b8 00 13 36 41 05 79 a5 ff 02 7c 82 ef 09 da 00 4c 04 0e 40 6a 3f b2 82 97 6f 5e 32 e2 b4 21 3e 31 41 91 1d 18 9b c8 18 1d a0 c4 c3 a6 0d 1b ef 73 71 72 12 ef 87 1b b7 6f 1c e0 e4 e2 62 40 c6 78 6d 00 01 6e 6e 6e bc 36 60 68 e0 e2 e2 f8 c8 ca c6 ce cf c4 c4 08 4c 6c 0c d3 f0 86 52 66 7a e6 ff 67 cf 9f a3 ab f9 b0 71 d3 06 41 14 0d 13 fa 26 fc 3f 71 e2 24 5e a7 08 0a 0a 30 4c 9f 39 9d 11 ec a4 f3 17 2e 00 83 90 1d af 86 6f c0 84 08 f7 03 2b 2b 2b d1 49 03 20 80 48 4e 4b a4 02 16 42 0a 44 04 85 cf 4b 4a 48 1a fc fe f3 87 e1 cd 9b d7 60 31 66 66 16 06 6d 0d 4d 86 3b f7 ef 31 3c 7a fa 88 91 6c 1f 44 86 47 3f 38 78 e8 80 3c 3e 03 38 80 c9 f3 de fd bb 8c 64 07 91 92 a2 32 c1 30 c4
                                                                                                                                                                                                Data Ascii: dUfFDw6Ay|L@j?o^2!>1Asqrob@xmnnn6`hLlRfzgqA&?q$^0L9.o+++I HNKBDKJH`1ffmM;1<zlDG?8x<>8d20
                                                                                                                                                                                                2024-04-25 13:20:00 UTC344INData Raw: 87 f1 58 9c a4 d3 69 92 cb ad 25 ce 6b 74 21 e7 7c 2e 8f 73 61 a2 56 aa f8 cf 51 1f e1 3f 75 14 95 e8 1e 0d 8e f6 ca 42 a0 e5 62 4b 07 f8 d9 5e 9b cd 6e 9e 9e 0e ff f5 7d 36 9b 2b 2a 4d 95 4a 59 56 b9 ba 5c 6e 12 8d 7e 67 38 8e eb 1a 1e 19 1e a8 18 01 7f 6b 5b 07 40 a7 c9 64 6a 40 7b ba 0f dc 27 9d 4c 82 03 fd 42 b8 7f 10 6f 1b 05 7a eb 5a 8f a7 b8 27 ce bb 41 63 a1 4a ed 1b 0a bc 1a d8 12 81 f6 4b ed a8 e5 9f 1c b0 d9 9c 4e 87 83 24 53 29 7e e3 25 70 b5 52 44 95 c9 c4 fb f8 bd 50 66 38 e4 9c 89 46 d1 53 dc 18 7c 39 f8 76 43 02 d7 ae 5c 6f b5 ee b7 0e 59 6b 6a c8 e7 c9 49 92 59 c9 ec 08 d7 a5 37 e8 c9 a1 ba 3a f0 12 09 42 c5 29 ff f3 17 cf 02 65 0f b2 a3 47 0e 0f 85 42 21 92 a2 69 e1 f1 aa 76 04 81 2c c7 91 4f 13 13 c5 1c 49 b1 3d fc 41 20 1c 0e 57 6c 7c
                                                                                                                                                                                                Data Ascii: Xi%kt!|.saVQ?uBbK^n}6+*MJYV\n~g8k[@dj@{'LBozZ'AcJKN$S)~%pRDPf8FS|9vC\oYkjIY7:B)eGB!iv,OI=A Wl|


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.1749737104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC441OUTGET /AppBase/Images/powered_by_sertifi.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2939
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 4526
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c46a7b53f4-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 06 00 00 00 62 bf af 80 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0b 08 49 44 41 54 68 81 ed 9a 7b 78 94 d5 9d c7 3f bf f3 4e 42 c2 65 03 8a 95 2a 82 72 d1 b2 ab 49 26 01 2d 0f 6a 90 99 04 04 2d 82 d2 ae 58 08 93 60 f0 d2 5d 2f ad 6b 2b 4f 2d c2 a3 3e b8 da ee aa 5b 84 85 4c 82 d4 15 06 bb 5d 58 6e c9 84 db ca 8a 97 64 26 01 aa 40 a1 20 ba 68 bd 40 20 17 98 cc 7b 7e fb 47 12 1a a8 d1 24 c6 c7 0a f9 3c cf cc 3c e7 9c df 7b be bf 73 7e ef 7b ce 79 cf 19 e8 e2 af 0a f9 ba 1d f8 a6 92 e3 cd bf 5e d1 89 58 2e 52 a3 7f 70 ad 7d 79 53 65 f1 ae 2f 5b 6f
                                                                                                                                                                                                Data Ascii: PNGIHDRd#bpHYsodtEXtSoftwarewww.inkscape.org<IDATh{x?NBe*rI&-j-X`]/k+O->[L]Xnd&@ h@ {~G$<<{s~{y^X.Rp}ySe/[o
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1369INData Raw: 84 62 6e 74 91 04 07 7b c0 89 3b 7e 60 b9 3f 3d 30 51 8c de 83 92 04 66 d5 a8 c8 80 5f 6d f3 1e 7c 0a e5 c2 d2 68 70 9a 3f 3d f0 13 81 bb 55 64 96 a8 3d 88 c8 1e 45 72 e3 29 76 85 e7 18 73 8d ca b5 aa 1c 12 47 7f 51 52 5e f4 4e 4e 46 5e 01 8a 6b 45 fb 89 25 b3 34 1a 9c 9c ed 0d 64 21 fa 10 56 52 10 f9 5d 69 a4 f0 97 80 66 67 04 66 a1 3a 15 cc 5b a0 da 6a c7 21 a9 d9 de c0 8f 81 63 8e 2b 0f b9 8e bd 1a cc f8 de b1 e3 b9 a1 5d a1 58 76 7a 60 39 90 50 1a 0d 4e 6e 4f 40 36 96 17 ef f3 a5 05 1e 14 e1 85 23 89 3d 17 00 f9 9b df 2c fa 00 c8 f3 7b 03 6f 56 bc f2 ce 63 bb 4b 0f f9 7e f0 54 f6 9f b2 bd 79 c3 1b b4 66 2d 70 be 08 cf 5b 95 e1 02 27 e2 d6 b9 bb 3d 9a a7 cd 21 e2 51 c7 83 1d d1 94 ac cd 49 cd bf 52 84 95 a8 bc 03 e6 20 e8 d3 db bc 07 ee 50 e1 00 c2 0f
                                                                                                                                                                                                Data Ascii: bnt{;~`?=0Qf_m|hp?=Ud=Er)vsGQR^NNF^kE%4d!VR]ifgf:[j!c+]Xvz`9PNnO@6#=,{oVcK~Tyf-p['=!QIR P
                                                                                                                                                                                                2024-04-25 13:20:00 UTC561INData Raw: 49 45 71 79 4c ba 1d f4 b8 b1 18 34 1e 09 5b d5 0c a0 e6 a4 9e 1c 96 93 91 7b 4a 4b 1d a7 1c ce d2 55 d6 e7 d1 bf 3f 31 a0 0e d5 51 a3 47 cf 69 f5 86 f4 a7 07 fe d9 b5 76 b7 aa cc 11 95 45 49 c9 5a 35 26 6d fa c5 00 27 f5 e4 30 57 b5 c2 9f 36 e3 49 f1 b8 87 54 e5 f1 31 69 f9 57 8b 95 85 40 b2 b5 66 85 b5 66 05 80 c7 8d 4f c6 61 03 80 a8 16 a0 fa 30 70 41 b3 4d d3 67 3d d6 be 08 e7 60 40 1a 27 50 f9 27 85 1f 7b 8e 1e dc e7 4f cb 7b d6 97 31 63 dc c8 91 53 4e 6d bf f8 af 9a 71 15 70 9f 11 73 43 38 5a 78 45 42 b7 58 7f 03 7b 8d 38 f3 5a 54 65 10 f9 5b 13 67 70 59 24 e8 db 58 b9 e4 0d 63 f5 47 00 e1 68 70 70 38 1a 1c 7c a6 76 59 b4 70 b6 51 2d 68 69 d3 68 27 b3 ff 5c e9 39 48 38 5a b8 08 c7 1d a4 22 8b 11 1d 29 56 d6 f4 a8 ef 79 38 db 9b f7 3d 00 31 8c 17 d8
                                                                                                                                                                                                Data Ascii: IEqyL4[{JKU?1QGivEIZ5&m'0W6IT1iW@ffOa0pAMg=`@'P'{O{1cSNmqpsC8ZxEBX{8ZTe[gpY$XcGhpp8|vYpQ-hih'\9H8Z")Vy8=1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.1749739104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC451OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c46b084525-ATL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.1749740104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC440OUTGET /HotelLeVeque_CMHAK/Images/loader.gif HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:00 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:00 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Content-Length: 1682
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c46817450d-ATL
                                                                                                                                                                                                2024-04-25 13:20:00 UTC1012INData Raw: 47 49 46 38 39 61 0e 00 0e 00 d5 3e 00 fa fa fa df df df d5 d5 d5 e8 e8 e8 e9 e9 e9 da da da e7 e7 e7 d8 d8 d8 d7 d7 d7 dc dc dc c5 c5 c5 e6 e6 e6 db db db cd cd cd dd dd dd c7 c7 c7 f3 f3 f3 d2 d2 d2 e0 e0 e0 d9 d9 d9 de de de e3 e3 e3 d6 d6 d6 e2 e2 e2 f4 f4 f4 f2 f2 f2 f1 f1 f1 e5 e5 e5 ca ca ca d4 d4 d4 d3 d3 d3 e4 e4 e4 ec ec ec c8 c8 c8 c9 c9 c9 ea ea ea eb eb eb cb cb cb ce ce ce ed ed ed ee ee ee f0 f0 f0 e1 e1 e1 f6 f6 f6 f7 f7 f7 cc cc cc f5 f5 f5 d1 d1 d1 d0 d0 d0 cf cf cf c4 c4 c4 ef ef ef c3 c3 c3 c6 c6 c6 c1 c1 c1 c0 c0 c0 fc fc fc bf bf bf fb fb fb f9 f9 f9 f8 f8 f8 ff ff ff ff ff ff 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 3e 00 2c 00 00 00 00 0e 00 0e 00 00 06 77 c0 9e 70 48 2c 0a 79 1b 41 28 44
                                                                                                                                                                                                Data Ascii: GIF89a>!NETSCAPE2.0!>,wpH,yA(D
                                                                                                                                                                                                2024-04-25 13:20:00 UTC670INData Raw: 09 1f ea 70 61 29 7d ae 49 69 f0 29 a4 ce c2 11 67 42 61 e8 e0 42 51 23 90 b8 e3 43 0d 06 0e 19 78 04 0f 08 29 14 06 3b 78 0f 0b 3e 04 01 03 3e 3c 3c 3e 1d 0a 07 8c 3c 04 12 2a 34 34 32 0a 08 85 21 21 02 1b 4a 41 00 21 f9 04 05 0a 00 3e 00 2c 01 00 01 00 0c 00 0c 00 00 06 65 40 9f 4f 77 ba 4c 0e 01 12 40 e8 63 6d 0e 08 41 27 12 09 30 17 85 ca cc 07 38 39 62 d6 54 e2 c3 63 fa 56 05 13 c1 90 d0 98 85 a4 46 41 42 79 0b 77 2d d8 c5 6a df 95 62 03 01 10 76 3e 22 13 1a 12 23 2b 66 18 16 22 06 3e 20 09 11 90 3e 03 02 0f 13 77 0c 36 34 0a 9f 0f 07 66 3c 1b 02 22 1c 3e 0b 3b 42 41 00 21 f9 04 05 0a 00 3e 00 2c 01 00 01 00 0c 00 0c 00 00 06 5f 40 9f 70 f6 49 14 2e 27 a1 d2 c0 60 4c 0e 16 81 ca 25 1c 24 36 1a 21 4a e2 91 00 34 94 85 52 e9 88 90 06 81 cc 58 08 82 39
                                                                                                                                                                                                Data Ascii: pa)}Ii)gBaBQ#Cx);x>><<><*442!!JA!>,e@OwL@cmA'089bTcVFAByw-jbv>"#+f"> >w64f<">;BA!>,_@pI.'`L%$6!J4RX9


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.1749742104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC463OUTGET /HotelLeVeque_CMHAK/Images/portal/document_comment_below.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1317
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c6eb121d6e-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1012INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 c7 49 44 41 54 78 da b4 57 5b 4f 1b 47 14 3e bb be a4 b9 54 4a 55 6c af 71 51 93 07 f2 d2 87 80 ed 80 c1 24 a0 aa 18 02 04 58 40 89 84 5a 35 cf 7d ef 9f 68 df f3 dc 4a 2d 09 35 be 81 a9 0d a4 8d fa 0b da 97 3e 37 ad 54 a9 7e 48 4b 25 6e be ed f4 9c d9 99 c5 5e bc 09 eb 26 47 1a ef 99 19 cf cc 37 df b9 cc 8c c2 18 03 29 8a a2 78 33 b9 5c 1e 95 59 66 18 70 da e3 46 68 94 02 aa a2 40 b3 d9 2c dc 5f 59 59 c1 86 46 c7 7f d2 da f4 23 0b ca db 08 80 bd 2e a9 54 2a ec db c7 8f b3 38 af c7 09 80 d7 d6 f6 96 64 e4 b7 e7 bf 13 23 7c 37 9d 77 09 a2 af
                                                                                                                                                                                                Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<IDATxW[OG>TJUlqQ$X@Z5}hJ-5>7T~HK%n^&G7)x3\YfpFh@,_YYF#.T*8d#|7w
                                                                                                                                                                                                2024-04-25 13:20:01 UTC305INData Raw: 8c 02 34 43 72 6c 0c d2 e9 34 f7 8b d1 64 12 fb d3 10 89 44 80 ee 90 23 c9 31 c8 88 ba 5c c0 c0 10 4c 8c 24 1c 9d d0 91 81 a3 93 13 76 52 c3 1d a0 5e 17 85 f4 6a 07 bd 53 5d 16 6a 3b ae 35 f8 7c ae 18 f0 50 f2 f1 aa 70 94 fb 0c aa bf 7c dd 72 7b 6b 3d 7c 99 ed ce 68 af 1b e0 1f f8 14 2e 2d 3e c2 db a0 d1 45 1e c0 b9 4e 7e fe 0a 42 9f ff 44 de e4 fe 86 8e 9b a8 7c 39 0e 97 f5 47 c0 0f 16 f7 89 08 cc f8 c5 c5 ff fa 75 0f 14 97 af 03 ed 83 49 3e 5e 31 4f b7 ee ce 02 9e 59 54 0f bc db 9f ec 82 01 8f 99 11 e5 46 dc 01 10 17 cb e8 43 a8 7c 71 c7 dc 81 5b 0a 30 77 5c 88 3d 14 00 ce 9b 8a c5 ca aa 18 70 95 1c 88 ca ff 15 c5 b6 33 87 87 09 3f 01 df a4 d8 e7 f7 76 00 7a 90 cd e7 af c8 93 ef b5 89 62 3e 58 d1 b7 0e da 9f 62 ed af e3 ab f8 b9 8e e5 1d 70 67 71 37 9e
                                                                                                                                                                                                Data Ascii: 4Crl4dD#1\L$vR^jS]j;5|Pp|r{k=|h.->EN~BD|9GuI>^1OYTFC|q[0w\=p3?vzb>Xbpgq7


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.1749743104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC704OUTGET /AppBase/Images/portal/door_out_16.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/AppBase/Css/portalStyle.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 763
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 656
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c76b6fb0bd-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC763INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 9d 49 44 41 54 78 da 9c 53 4d 48 54 51 14 fe ee cf bb 6f 46 33 d0 c8 7e 88 8a 7e 90 28 82 68 c8 75 8b 11 0a c3 28 b0 22 6a 53 6e 34 22 5c 44 50 3b 29 08 a2 85 84 14 12 a1 a5 6d c4 82 84 8a 5c 09 29 92 ee d4 45 2d 82 42 70 65 61 39 33 6f e6 de f7 fa ee 2b 4c 97 75 e0 30 cc e3 9c ef 7c df 77 ce 15 03 b7 8e 63 75 48 09 08 ac 8d 24 49 e0 ac c5 d6 5d fb 71 a0 31 8f 20 b3 fe ac c9 56 3d 1d ea ee d4 5a ae 2a 17 12 2f 8d 42 8b 07 61 db 2a 00 81 32 ff 0b 96 0a a5 51 29 7e 87 12 31 b4 56 d0 c6 99 b4 38 11 09 94 74 2d 5d af 4b 08 54 e2 c1 56 22 8e 13
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxSMHTQoF3~~(hu("jSn4"\DP;)m\)E-Bpea93o+Lu0|wcuH$I]q1 V=Z*/Ba*2Q)~1V8t-]KTV"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.1749744104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC719OUTGET /HotelLeVeque_CMHAK/Images/portal/user_edit.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/Css/stream.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1981
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: "01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c76a25ad82-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1019INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 07 5f 49 44 41 54 78 da ac 57 6b 70 54 e5 19 7e ce 7d 2f d9 84 84 25 d9 4d 50 a1 43 11 e8 54 13 44 a4 01 19 9c 8c b6 85 d6 3a d3 19 bc b4 b4 e0 85 51 f0 c2 30 fe f1 d2 4e 1d 6c bc 74 3a 8c 8e a8 63 47 4b 51 b0 90 51 54 5a a4 e3 65 40 a9 98 34 09 8b 48 08 41 02 d1 64 43 b2 21 7b df 3d df b9 f6 3d 9b 45 92 48 96 c4 c9 99 79 67 37 9b ef fb 9e e7 7d bf e7 bd 1c ce b6 6d 38 0f c7 71 28 f0 08 1b 96 4e 79 49 e4 f9 df d9 1c a7 70 18 5a cb c1 66 86 65 6e db 7c 20 76 1f fd 69 62 82 8f 83 cd 5d 82 00 b7 e6 ba 92 59 65 6e a1 83 97 78 f8 fd 32 7c c5 12 0c
                                                                                                                                                                                                Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<_IDATxWkpT~}/%MPCTD:Q0Nlt:cGKQQTZe@4HAdC!{==EHyg7}m8q(NyIpZfen| vib]Yenx2|
                                                                                                                                                                                                2024-04-25 13:20:01 UTC962INData Raw: ee 85 cb 6b d6 de 0e 04 d6 10 93 3f 01 27 1b b0 b1 fb 09 52 45 0c 9b 9f f9 b3 03 7e 9a ac ff 7c 26 8c d5 0d b9 ba fa cf 96 f3 4a c9 5b c5 3e 59 b9 a5 a6 0c b7 2e 98 82 70 b3 8e be a8 89 a0 df 03 8f 44 ed 57 60 10 6d 1e 42 b1 8e 87 7e 65 a0 ef c9 ab 97 d7 dc f7 5b a0 82 c0 3f db 44 e0 ff a6 f8 ba b0 30 b6 1d b7 3f 1f fa 0e f8 58 11 10 97 3d 75 f8 a3 cb fc de a5 6b 97 55 e0 aa a0 1b 5f a7 80 99 7e 09 8a da 8f ae a3 fb 10 1f 0c 23 16 e9 82 2d 16 c3 96 4b 10 ac 59 89 d4 cb 37 e2 ba 75 e4 79 f0 1e e0 d0 93 40 c7 7b 74 92 85 37 42 57 60 d5 96 c3 63 82 8f 1e 48 c4 25 4f 34 1d a8 9d 33 b5 f6 fe ba 2a 84 93 16 be a4 5b ed cf 72 a0 16 80 bb ab 65 d0 2c 02 d5 b0 a9 09 91 fa c9 7b cd 16 70 e6 8f 33 50 bb fe 37 40 a5 03 be 69 08 9c 37 b0 ad b5 12 4f 4f dd 71 e8 78 7d
                                                                                                                                                                                                Data Ascii: k?'RE~|&J[>Y.pDW`mB~e[?D0?X=ukU_~#-KY7uy@{t7BW`cH%O43*[re,{p3P7@i7OOqx}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.1749745104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:00 UTC733OUTGET /AppBase/Css/font-awesome-4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                Referer: https://www.sertifi.com/AppBase/Css/font-awesome-4.5.0/css/font-awesome.min.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: application/font-woff2
                                                                                                                                                                                                Content-Length: 66624
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:10 GMT
                                                                                                                                                                                                etag: "093c49b6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2761
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c779a71d80-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC995INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                                                                                                                                                                                Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 27 12 6e 7b fb 6f 26 91 37 a5 b3 b4 53 4a ed 82 21 61 c3 41 f2 15 00 96 b2 15 c4 9a 50 6a a5 76 41 f0 e7 27 89 ef d8 f4 00 98 95 b7 cd f4 b4 ad d5 7f 55 4f d0 bd 97 d9 4e 97 a9 b9 9d a9 08 51 f9 c6 c0 84 d0 cb 8f 81 f7 d3 fa ca f6 2a 0b 1f 22 44 7e 50 1c 8e 99 ec aa 30 a6 cc c6 b7 49 4a 72 68 2f f4 b6 a3 7a 0e 00 b8 19 b5 9c 9a 41 a2 50 12 21 bb c5 f9 9b 65 cd b2 73 0a fa 41 8a 64 5e a8 b4 7b 52 9a b3 11 2e 42 96 6a 5c 6c 6c 64 a4 89 e4 ef 4d b5 4a 01 ae 83 a4 59 e3 39 6b 95 ad 33 41 34 b3 bb e7 4d 6a 83 fc fd 6e 34 d0 dd 00 88 6e 80 06 0d 08 24 00 ca 00 a4 78 d3 00 c5 65 83 d4 e8 e0 c4 01 21 07 02 20 07 02 28 8d 75 94 39 e3 7f 03 32 0d 6a 4c 83 32 03 72 1d c8 75 e4 5a 72 2c b5 ce 6a ce 19 1f 24 97 5d 5d 34 e1 84 97 84 1b 9e f1 d1 5e 9c 5d 18 3a 1b 64 f7
                                                                                                                                                                                                Data Ascii: 'n{o&7SJ!aAPjvA'UONQ*"D~P0IJrh/zAP!esAd^{R.Bj\lldMJY9k3A4Mjn4n$xe! (u92jL2ruZr,j$]]4^]:d
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 0f 0e 5f 01 6a f4 00 07 e5 db 0e 5a 13 b1 6b 98 a1 ed 6e 28 e9 f2 09 ef 1c 9e f1 d1 51 73 dc 3c 95 1f 45 f9 9f 27 9c 3a 22 02 60 c9 4c c5 47 f9 94 39 e7 f9 bc 6b 6a cd 0f 53 43 36 9c 06 41 1a dd a2 31 0c 26 2f ce 0c 06 26 63 7c b1 6e ef 1b 3c 86 c0 d8 88 8f 9f 3e 6f 04 5e 12 0c 11 de ae d4 29 74 38 25 69 8e 7f 8d 1d 99 ea aa ae ec 36 e7 1f cc 95 8e 10 34 fd fa 68 e8 5c 93 ef 97 fc 9a f9 01 e9 54 cb 92 b9 d8 29 8d 8a 60 24 a7 f7 81 b5 77 1c b1 5f f7 51 be ce 4b 95 7b 78 94 9a 0c a6 80 30 03 fc 23 88 cc 81 a0 99 0f 8d 2c b2 5d d6 ad d7 65 6e c7 25 33 c4 6a 10 93 bf 46 e8 18 10 2a b3 0a c3 09 5f 7c 89 1f a9 ed e2 71 15 04 87 bc e1 8f 32 91 61 23 92 62 7b 82 39 f1 76 d1 7a 32 3f 2e 45 ce 58 35 04 78 be cf 5d 55 0a 08 e4 3d f0 8b b8 d1 8c c2 6e a7 71 00 a6 06
                                                                                                                                                                                                Data Ascii: _jZkn(Qs<E':"`LG9kjSC6A1&/&c|n<>o^)t8%i64h\T)`$w_QK{x0#,]en%3jF*_|q2a#b{9vz2?.EX5x]U=nq
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 83 7e ae f7 92 41 d9 08 6e f8 9d 34 db f2 b9 58 3b e0 c8 e4 2d 46 9c 70 6a 64 d3 ce 30 4d e6 9e f5 e5 22 4d 3b 9d b1 1a a2 70 0b 80 30 70 a7 2f e0 d8 c9 39 10 8d b6 9f e7 69 8a c4 a0 8d e1 96 dc 7c 17 f9 ba 4e f6 3a c4 b9 ec 0d b9 45 e7 95 48 3d d1 48 d3 7d f8 18 4c 6c b2 05 15 de 40 63 4f 46 1c 09 1b 9c 3d 77 41 a2 48 11 4b f7 85 e0 58 8a 45 fa f3 e3 3e e9 8c 0d b1 62 7f bf ed 07 34 61 ed 07 b7 0b f0 a8 80 17 da af 73 cf 2b cc 10 42 89 ae 6f 17 d3 a2 c1 e2 77 ee 4e a3 e2 fe de b2 5a ed 43 c8 75 5e 39 fe 08 f5 e3 d0 7c 42 66 e7 36 df 10 ab b0 79 4e 25 92 ad 2e 3d 33 91 a4 4b 24 b7 1b f4 40 d3 e5 aa b6 fb 07 24 54 48 d9 f1 4d c4 8b 19 a8 2d 45 85 6f 6e 7f 57 b3 93 0f c7 f0 ec 24 46 3d 66 ee 4b 51 57 28 16 5f ab 91 7c 62 a8 88 ef 41 2d ce 71 5a 99 16 ab 26
                                                                                                                                                                                                Data Ascii: ~An4X;-Fpjd0M"M;p0p/9i|N:EH=H}Ll@cOF=wAHKXE>b4as+BowNZCu^9|Bf6yN%.=3K$@$THM-EonW$F=fKQW(_|bA-qZ&
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: a8 b1 e9 79 99 63 e3 73 69 4b 6e d0 66 9b f5 89 6c 00 2d 95 bd a5 34 80 3e 77 6c 17 e9 4b f1 78 2d a5 01 10 79 0d 95 07 94 02 66 15 35 b6 2c 66 85 1b 83 f2 7f 54 46 64 2e f4 66 95 98 49 6a a7 d1 ed 76 65 9d 59 d0 f9 e9 cf 36 4a 2e 69 73 e3 01 95 09 b1 ae 13 aa 8c 1e c9 e5 f8 6f ff fc ae e0 c6 e7 55 1e fc ad c9 be 8c 62 80 c0 b2 11 85 11 17 c0 92 f3 81 96 29 44 a5 e5 4f e2 2c bb 8a f5 14 a1 e0 9d 7c 5c 29 8c 5d 0c f7 97 78 94 90 76 3a 77 05 99 c6 9f 99 f7 d0 61 77 fa e5 f2 b8 d9 f7 0b 95 63 c5 a2 30 03 42 ad 66 7d fc 76 ef 04 86 1e 70 2d 59 bf 22 23 31 0a 32 1e aa b2 d6 ff e1 6d 55 ee 40 ce 95 3b 08 54 dc 2e 9e d3 d9 79 cd 13 ab c2 6f 5d db 94 fd 27 09 1a 1d 6d c7 b1 79 f9 0f c1 89 03 99 11 04 61 4e 3b 35 a7 1a a1 48 bf ef 40 ce 01 56 b1 d5 45 3e ad 6b 9b
                                                                                                                                                                                                Data Ascii: ycsiKnfl-4>wlKx-yf5,fTFd.fIjveY6J.isoUb)DO,|\)]xv:wawc0Bf}vp-Y"#12mU@;T.yo]'myaN;5H@VE>k
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 06 42 e6 63 5e 2f e8 d3 a6 ab ff 2a 69 6a 53 e7 4e 2a e2 16 ac 85 0b 40 fb 9e 8f 38 91 85 c1 fe cc e8 84 5c 82 9f 73 76 71 2a a6 31 2c f6 11 90 39 6a 8b 44 c5 eb eb 21 ac d5 6e 4f 5f 73 fa fb 3d 8f b1 39 77 d3 d2 d5 39 b7 17 ec 26 61 e9 3e 3b ee 8f 67 f2 19 34 29 47 f9 ea 52 93 a2 6a 05 4d 29 56 ea 3e 35 6a 0b f9 88 8e 77 76 eb 7a 09 4a 16 2a ad 4e 3d 01 4d b1 f7 98 96 82 29 52 ea b1 51 19 b1 00 a8 ab af 03 4e f9 04 a2 ed 32 e5 e2 44 79 c8 7d 5b 0c e9 d5 8e 4e b5 30 41 7b f7 bf c1 63 55 40 f4 cb 86 f1 55 4c 55 81 80 a2 24 c8 bc ff 5b 2b 5b d3 a4 aa fb 07 d7 6d 19 d5 93 34 bd 3a 08 91 1e 13 75 cb 32 b0 89 7b ec 77 12 a2 88 97 91 8e 4d 24 91 7b 2d 46 e7 06 96 8f 7a ce d5 6a 12 26 4d 70 d7 9d 67 ac 09 86 71 23 fd 19 aa 22 c3 fc 5a ad cc 1c 2c d1 a3 86 32 2c
                                                                                                                                                                                                Data Ascii: Bc^/*ijSN*@8\svq*1,9jD!nO_s=9w9&a>;g4)GRjM)V>5jwvzJ*N=M)RQN2Dy}[N0A{cU@ULU$[+[m4:u2{wM${-Fzj&Mpgq#"Z,2,
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 9b 30 19 31 6e e7 70 9d a3 9f 58 5e 0c a6 32 63 ba c6 44 19 d9 66 a0 c0 d9 0c bc a6 e5 91 67 37 c3 b8 74 70 a6 60 99 48 41 d6 6b ea fc e2 c5 01 f2 53 d8 62 3a 54 a1 98 02 1b 3e 33 df c7 27 a9 d5 b5 d1 44 73 59 5d ea a6 e7 f7 a3 cd 4b 49 5a ef 39 06 bc d7 f0 d2 d9 d1 c7 76 71 4b 4f cc 07 d9 2b 49 ee bc dc bf 5c 63 b9 31 a3 d5 3b 69 7d ed 88 d1 a5 f3 e7 21 7f 89 7b b9 80 6c 8a d6 5a a7 0a 56 16 d1 5a 63 e1 b2 d7 09 cf ce e2 2a bd 08 ea 70 be ff 32 80 ba d1 fa 32 97 e5 12 a8 80 9e eb 79 8a 40 ff 86 c2 c5 f3 96 09 e7 25 b5 7d 8a f5 f7 5f c8 c4 f6 5a f8 88 82 3a 6f 6f 9b 26 1e 16 b8 a6 02 b6 04 38 19 3c 55 ef 0a 62 eb c4 4e cf 68 ce e6 1f 29 2a a6 7d 97 67 c6 e9 43 ac 0f 9a 7c 61 0a b2 dc ce 59 d7 67 9c 88 01 f5 d3 7e 8f 49 78 28 45 d3 37 9b b0 e5 81 01 3b f7
                                                                                                                                                                                                Data Ascii: 01npX^2cDfg7tp`HAkSb:T>3'DsY]KIZ9vqKO+I\c1;i}!{lZVZc*p22y@%}_Z:oo&8<UbNh)*}gC|aYg~Ix(E7;
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: b8 3c b6 8b f4 53 fb 0c 59 cf f9 2a 17 1a 82 cf e9 a3 a5 78 16 1d d7 a8 2d d3 0a ea 51 3a 4f 53 39 9a fe 17 7f 59 01 ae 8c 5a 97 21 25 82 31 a5 8c 65 fc 58 31 76 46 fb 17 61 15 7f 48 3e ba 5f c0 2e f8 ff 6a 0d d5 ed a2 c9 e0 64 70 0a b5 86 c9 3f b7 87 c9 f0 54 38 0d 8a 75 9c fc d1 2a 2d d5 15 99 b5 2f d0 c0 29 48 d0 6c 59 cb 73 fa 6c 75 88 b9 ae 11 01 c6 b1 94 4f 5a 82 51 b9 ee 2c 70 2a 65 b4 cc 99 a3 11 c8 45 5a 78 2c 26 38 96 15 25 4b 12 e4 97 18 63 d2 6e e0 6a 64 ef 77 e2 65 e4 73 16 99 3f ae ef 76 73 14 a0 7b 8e 2d 2e 41 2e 77 ce 3c 1e cc de 1f a8 0f 21 21 01 04 04 08 dc 58 ae f8 3a 55 d0 39 a8 e2 b4 d3 7e 80 2a bb 97 fe 8e d1 78 d4 00 10 20 12 2a 54 70 4f fc fd 90 a4 94 5c b5 a0 10 fd 47 a4 3f d6 05 d8 d7 11 18 5e 60 90 3c da 03 27 b1 91 82 df bf a1
                                                                                                                                                                                                Data Ascii: <SY*x-Q:OS9YZ!%1eX1vFaH>_.jdp?T8u*-/)HlYsluOZQ,p*eEZx,&8%Kcnjdwes?vs{-.A.w<!!X:U9~*x *TpO\G?^`<'
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: b3 30 fd a5 5f 21 97 76 bf 86 0b b4 1f 7c e1 84 02 d7 00 65 b5 5a 98 d8 b7 1e 65 cc 95 dd f2 28 be c7 1d 8a 32 5b 13 79 88 51 68 e4 80 9f 4e 73 c1 97 4c 01 a5 6e de 2b bf 45 b7 07 b8 e5 2e 7c fe 2c b8 6c 23 23 c2 82 3f 63 94 57 29 1f 95 da c1 11 40 c4 10 29 be 13 c8 0b ff 00 39 91 91 75 b2 f4 7b 44 91 aa c3 5f 13 cb e0 ce fe a1 97 70 15 8d 6e 95 ae ce 5a 1b f2 85 d9 7a 46 d2 37 3a 60 8d 82 a4 15 3d 7b 8c 75 27 75 6f 5a 87 3f 8b 90 69 f1 99 d0 9b ec 79 31 63 db eb 45 ad d2 36 3d db 28 41 1f 6c 6c fe f4 7b 13 39 a5 7d ee a3 f6 1e 4e 71 0a bd d3 ec ff a7 de 6a f1 d4 89 02 65 74 c6 4a 33 b6 a9 b2 25 17 4e d4 27 2b ab 99 c2 40 c4 77 c7 6f a3 73 2d 61 65 1e 45 e6 6e aa d3 c1 31 42 0d 42 bf ab ce ce 27 80 23 0f d0 3c 1e bf fe 7c 57 2d ea de 36 bd 21 b3 f3 d5 e2
                                                                                                                                                                                                Data Ascii: 0_!v|eZe(2[yQhNsLn+E.|,l##?cW)@)9u{D_pnZzF7:`={u'uoZ?iy1cE6=(All{9}NqjetJ3%N'+@wos-aeEn1BB'#<|W-6!
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: d6 41 8c 60 70 6f b6 99 36 bf 25 6f 5a ba c7 77 43 41 df af f1 49 ea 62 34 17 99 ef d8 67 02 d4 68 37 62 c5 c6 fb f9 ac 19 f6 9b 6f cc a7 a5 ec 8d 48 e4 13 f9 c7 37 61 86 fe 97 96 49 f6 28 e2 45 85 3e 37 98 34 32 b9 0f f1 ae 68 52 87 1f 6b 79 42 09 02 57 69 26 0c 47 8f d0 e0 19 78 0f 22 61 26 cf 4e 54 50 79 40 7d 6a e7 26 51 19 02 d5 74 26 53 57 1a 51 9d c4 72 c7 f6 a9 91 49 e1 3c 39 16 e3 76 08 ae 98 ab 7f d2 31 81 b8 6c 11 a6 59 17 06 60 29 d5 f5 6c c4 bb de f6 b6 2c 2c 70 37 6f 8b 92 63 09 57 c1 18 af b1 1b 9b 57 e7 58 f2 67 2e 1c 30 35 bf c2 02 1d 73 1b a0 ef 35 4f d3 94 82 93 bf 7c e3 fe 4a 4a d5 59 7a bc e1 f9 eb d0 27 50 1e f4 01 45 b9 c7 33 55 be 99 74 06 ca 1a 15 09 69 75 c4 57 35 36 b4 39 83 5e ff 94 23 ce fd fe bc 64 5a 26 81 8f dd 63 83 2f 07
                                                                                                                                                                                                Data Ascii: A`po6%oZwCAIb4gh7boH7aI(E>742hRkyBWi&Gx"a&NTPy@}j&Qt&SWQrI<9v1lY`)l,,p7ocWWXg.05s5O|JJYz'PE3UtiuW569^#dZ&c/


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.1749747104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC448OUTGET /HotelLeVeque_CMHAK/Images/common/arrow-1.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 320
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c79e1d53fc-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC320INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 e2 49 44 41 54 78 da 62 64 00 82 bb 0f 1e 33 a0 03 65 05 59 c6 65 2b 56 71 5b 58 5a 7d 96 97 91 64 60 61 c0 01 6e dd 7d 10 c5 cc cc dc c6 cb c3 05 e6 63 53 68 0f c4 5d bc 3c dc 66 20 45 1c ec ec 18 0a 55 40 0a d8 d8 58 03 79 b8 38 19 b8 38 39 18 98 98 98 e0 92 2c 40 f7 f1 03 e9 3a 20 ce e1 e3 e1 66 e3 e1 e6 64 60 64 64 04 4b fe ff ff 1f ae 90 e9 d3 a7 4f 8c ff fe fd 63 84 09 20 4b 22 03 46 28 66 3a 73 ee a2 0a 1f 3f 7f 27 27 07 87 3f 37 17 07 d8 6a 90 c9 20 eb 41 34 5c 21 8c 3e 7b fe 92 1d 50 43 2f 0f 37 97 1e 10 33 b0 b3 b1 c2 9d 02 53 c8
                                                                                                                                                                                                Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<IDATxbd3eYe+Vq[XZ}d`an}cSh]<f EU@Xy889,@: fd`ddKOc K"F(f:s?''?7j A4\!>{PC/73S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.1749749104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC440OUTGET /AppBase/Images/portal/support_16.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 716
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: "01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 2761
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c7a89a53b6-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 6e 49 44 41 54 78 da 8c 53 5d 48 53 61 18 7e be 6f 67 7f 3a 9d d3 65 13 35 6d 45 8c 91 d9 ae 56 30 2a 08 0c 21 76 21 36 8a 68 58 52 ac 2e ba f6 2e b0 1f ba ab 3b 23 10 8a 6e ac e8 26 a2 95 5d 84 44 74 11 8b 82 4c 6b 6c ea 38 6b ac 6d 07 9b 5b 9b 67 3b e7 f4 9d a9 c3 8d 94 1e 78 cf c5 f7 bc cf f3 bd ef 7b de 8f 28 8a 02 42 08 36 e3 94 ef f4 84 a4 90 00 a3 40 19 45 a9 72 ef e9 e3 a9 cb 9b 73 54 9d 0a 52 6f a0 8a 09 e4 c0 b1 ee 14 4c 06 82 48 02 98 5d 69 03 a1 9a 1a 93 0d 03 8a 3a a8 37 bb ac 09 38 3b 14 74 59 5b d1 6d 2c a3 f5 0f 0f 59 46 00
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<nIDATxS]HSa~og:e5mEV0*!v!6hXR..;#n&]DtLkl8km[g;x{(B6@ErsTRoLH]i:78;tY[m,YF


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.1749751104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC454OUTGET /AppBase/Css/bootstrap_img/glyphicons-halflings.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 12799
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:10 GMT
                                                                                                                                                                                                etag: "093c49b6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c7bb3f8bbb-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1011INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d5 00 00 00 9f 08 04 00 00 00 05 04 8b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 a1 49 44 41 54 78 da ed 7d 6d 6c 5c 45 ba a6 57 b2 b4 5e c9 ba b6 44 24 7c 6e 1c 77 27 fe a0 3b 76 7f d1 8e c7 38 8d 6d 30 f9 98 6b 3c 66 d9 38 d9 80 b3 0e 13 3c cb 68 33 24 88 0c 20 12 08 0c 62 2c 6d 6e e4 a0 cc 0d a3 20 d2 93 11 17 b8 d7 12 be ab 30 f1 de 1f 4c 20 59 60 36 73 27 1d 3e 06 14 ac 51 02 01 bc bf ae 1d b7 ee 9f fd 53 fb be a7 ba fa 9c 6e 9f 53 f5 56 a7 3b 31 4b bd 47 89 db f6 73 ea d4 a9 f3 3e 55 6f bd c7 f5 54 55 95 31 63 c6 96 9d 59 75 d6 bc c5 ec 63 de f9 61 26 f7 a3 c2 23 43 2c 70 d8 9a c4 12 14 b8 3e 6b da ba 0c 17 9f b6
                                                                                                                                                                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<1IDATx}ml\EW^D$|nw';v8m0k<f8<h3$ b,mn 0L Y`6s'>QSnSV;1KGs>UoTU1cYuca&#C,p>k
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: ee 28 e5 e6 8e aa 95 9f ab 42 ba 64 1a 9d cf 4d 54 d9 14 aa 70 ca a5 9a 6e 71 ff 71 ee 53 e9 3f 9a f8 d8 62 57 96 fb bc e8 90 58 6d 57 36 f1 8d ce 78 2a 7b 02 56 5f e3 bb f8 fb a9 21 56 c3 6a ce a7 f0 73 e3 bb 56 4c 5e 6a ef 91 c2 7f 85 0d 58 6b cf 51 6a a9 55 f4 ff ae d0 36 9c 05 d7 eb 73 1e 6b 94 f5 cc a9 6e 7e fd 5b fc 71 f2 c7 b8 fe 2d ff a6 60 0d d8 4f 15 1f 03 19 19 91 a0 c9 3a 47 a6 1c f4 c8 14 eb 94 dd 37 e2 87 df 6c b5 83 22 6b b8 99 fd c7 7f 90 e3 ed 73 52 f9 19 65 8a 32 aa ae 76 1d f2 51 d5 3d ce 51 c6 bc 4a cf 55 ad 58 60 a1 1d 67 9e 01 1a 51 79 7e 13 09 c4 8f ee 4b 83 b7 c8 b0 dc 7f b0 45 b0 5d d4 fe 23 f0 fc 50 e3 bb e7 3a 97 74 a6 9d d9 64 b6 5c 54 bd 2f 75 c7 1f f1 f7 9b da f8 9d e3 e7 3b fe d8 b3 f9 3a a8 4a cb 63 2d 25 27 a6 a0 65 e7 8d
                                                                                                                                                                                                Data Ascii: (BdMTpnqqS?bWXmW6x*{V_!VjsVL^jXkQjU6skn~[q-`O:G7l"ksRe2vQ=QJUX`gQy~KE]#P:td\T/u;:Jc-%'e
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 17 da 80 d4 4d a8 91 71 c6 ca 84 15 f5 8f c0 b2 fe d3 db b0 1e a7 b7 8d a6 23 24 9d 5e 58 24 9e d1 22 9c 8d a7 89 bd bb f1 56 60 95 54 8a 34 99 1b 19 6d e1 d2 7e f7 77 25 50 b5 70 31 b7 9a 7c 85 2b 26 55 78 d4 59 05 89 8a 38 ab c5 2a c2 72 b2 38 3a a3 ec e6 ac 00 17 f4 e0 6b 37 51 d0 83 d2 80 54 aa ba eb 03 e2 93 ca fa b8 f0 93 d6 24 01 1f 88 db 02 d0 8e f5 ce c6 99 bf 0a 81 53 3e 7e a7 53 1f fc ae f5 b5 84 6a cc 73 e1 ad 3a 35 de 71 2e 77 b0 26 5f 5a 2e 04 f4 58 3d 95 aa 89 fc 3a de 88 62 77 06 eb 60 94 c1 1a d2 20 5f e0 08 6b 64 82 7b 27 a2 ca 30 db 3a d8 64 c7 0e dc 73 d4 fe 23 f0 ab 18 71 ab 8d 1c be 69 21 32 32 34 d3 f6 95 fc 6e 71 89 5c 92 39 84 2d 91 aa 4b 55 17 54 e4 73 53 55 bd ec 1b 75 56 0f 6f 15 95 40 3b bc 55 ae b3 7a db 3e 5e fa a1 3d bc 97
                                                                                                                                                                                                Data Ascii: Mq#$^X$"V`T4m~w%Pp1|+&UxY8*r8:k7QT$S>~Sjs:5q.w&_Z.X=:bw` _kd{'0:ds#qi!224nq\9-KUTsSUuVo@;Uz>^=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: ec 44 37 55 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 05 e6 fa a3 ec b4 3e de 4a 13 34 68 eb 50 50 85 ae 2b ab a7 41 9b 3b 27 9d 47 5f ae 58 4b a1 da 6d 4c ab 85 98 35 49 2e 7d 2c 77 46 46 75 a7 de 6d 24 53 96 2d a5 45 8d 2d 3b c3 95 0a 43 33 49 2d 15 60 07 cf 42 eb df 52 9d d5 78 31 be 88 d2 93 54 b1 4a dd 95 3b 68 ce 8a 9c 38 a3 0b 44 ea 59 f8 aa 4a 8d 82 1b 17 6f 3b b4 e7 c0 fe de d9 10 59 c2 9a 35 8c 1f 4d b2 cd e7 e4 4b b7 ac c9 b0 4d 7f 9d b5 3b 9a aa be 25 50 ba 94 8e 00 64 39 4b ee 68 94 f8 80 6e e7 b4 44 18 5b 7a af c5 67 56 68 e8 2c ae 7f 12 a5 27 43 03 19 ba 0a 70 21 5e 4d d6 28 b3 57 4b 32 aa 58 a5 3e 55 51 82 c4 25 e2 f6 b0 5e 83 10 9b 70 38 09 cb bd
                                                                                                                                                                                                Data Ascii: D7U3f1c3f1c3f1c3f1c3f1c>J4hPP+A;'G_XKmL5I.},wFFum$S-E-;C3I-`BRx1TJ;h8DYJo;Y5MKM;%Pd9KhnD[zgVh,'Cp!^M(WK2X>UQ%^p8
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 5b 15 2b 95 6e 0b ea d2 4d d9 58 01 fe 48 21 87 a6 b4 b9 7f 30 e6 8d e7 49 0f f7 81 89 94 72 06 9c cb 0d af ef 73 4b cf a1 d5 a7 14 55 e3 52 32 f0 cb 54 09 58 fd 67 00 c6 b4 da b3 45 fd 13 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 8c 19 33 66 cc 98 31 63 c6 6e 8e c1 6a b9 c0 b2 a8 c7 b4 79 16 c6 8c 49 88 da 78 51 fc 71 ba 14 37 66 4d 83 ee cb 34 45 16 cc 46 9f b1 2e c3 fa 97 33 34 3c 2e e7 06 69 94 e1 92 3b 9b e1 65 d0 92 69 9a b2 b2 31 63 25 39 f9 ba e6 ee 4b 09 e9 ca 11 ee 86 cd a0 32 14 81 7f cd 4a 8d 43 94 ec 6e c6 d5 77 d9 04 fc 0f f8 0c 45 c2 a4 f9 63 90 46 f9 8a 82 b4 86 a1 13 60 8e e0 35 76 36 ab 25 cb bf 5d f8 33 b8 aa 54 ab fc 79 ec c4 60 8d 7e 9d 9a a8 61 a2 b2 b2 5b 5b 16 db 4a 1f ab 3e 4b 0f 0f f7
                                                                                                                                                                                                Data Ascii: [+nMXH!0IrsKUR2TXgEc3f1c3f1c3f1c3f1cnjyIxQq7fM4EF.34<.i;ei1c%9K2JCnwEcF`5v6%]3Ty`~a[[J>K
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 17 9e 1a ab d0 b1 7a 8a 88 fa 64 f5 20 2a cc 0c 3f 15 af 67 74 e4 c7 58 f5 91 ed 38 ee f5 cc 9d 4f a9 b0 58 cd 08 ee b0 3a ef f4 5d 32 fc c9 8d 5d d9 70 5e b0 b8 2b 2b f2 c7 3e c1 f8 13 b8 41 94 e8 db 56 da 9b 45 ed 7b e2 e6 e1 0b 93 02 b4 44 42 2e c8 26 a8 1e 2f c5 d2 ce d2 c3 e3 35 36 9f 83 a9 41 e3 72 78 59 23 dc 95 16 f7 79 e1 29 f4 a3 63 4b 51 14 74 c8 aa f3 b2 a6 e0 7e ad 00 ce f0 b6 ff ad ea f5 8c c7 c5 21 20 ec 99 3b b6 43 7d 1e ca 83 ee 9d 18 c8 74 66 7b e6 36 9f 83 24 4e a7 fc 1c 56 73 6a 0b fe b9 01 77 75 70 98 5a 29 7a c5 81 fd 7c fa 2d 94 77 0f ec 67 2b 6e 1e de 4d 56 6a c6 2f 1f 64 2b 55 8f bd b0 94 b3 04 ca 7e cd af c4 db ea c5 1d b2 69 8d 97 f3 3a 5f 69 78 9a a3 0b 77 b5 ea 68 71 9f 83 72 3e a9 e9 a7 83 2d cd 78 ab eb bc ac 29 ba df dd b7
                                                                                                                                                                                                Data Ascii: zd *?gtX8OX:]2]p^++>AVE{DB.&/56ArxY#y)cKQt~! ;C}tf{6$NVsjwupZ)z|-wg+nMVj/d+U~i:_ixwhqr>-x)
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 98 46 e8 12 43 2b d5 96 23 8b 5b 4a 96 b8 f2 54 65 fd 27 76 39 2d d4 33 07 09 44 ee 6d a8 d3 bb d4 75 fd 75 7a 1d bc fb 90 e3 13 b6 98 3f ce dd 30 bb 95 20 94 6f cb ff f7 09 a2 d2 ea e3 0e 68 d5 78 11 f0 ab 75 89 59 f5 d0 0c 26 93 10 b7 ee a7 1d 8b bb 5f 94 35 34 d7 3d 66 b5 d0 c0 30 37 87 ff 6b d7 9c 55 d5 07 f0 30 87 b7 5d 10 44 3a d4 f8 e6 82 e4 87 1c cf 6a b1 64 77 d0 2f 17 1e 2b 9e da 50 a8 a1 47 55 56 f3 e4 53 8e e7 3c f9 94 5c 32 a8 1d 75 a6 bb 61 74 b4 63 1a d5 5e 08 7a 59 dc 52 b2 c4 85 6d 43 d4 2b d4 d2 37 b4 02 bc fe bc 23 8b e3 06 2c 7c fa 81 3a bd c5 69 16 99 4e af 83 77 f7 ba 2a 7c 14 5e 73 e0 dc 6d e5 7c 94 58 3e ee 96 92 d0 aa 8f 5e fd dd 31 81 5c 97 18 23 81 c1 d3 cd b9 94 09 26 98 a4 8f 25 a7 7b 2c 32 c0 b8 55 88 aa 3e 88 0f dd 8e 2e 08
                                                                                                                                                                                                Data Ascii: FC+#[JTe'v9-3Dmuuz?0 ohxuY&_54=f07kU0]D:jdw/+PGUVS<\2uatc^zYRmC+7#,|:iNw*|^sm|X>^1\#&%{,2U>.
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 39 6f 49 7d 34 c8 78 3c fb 93 d5 2e d5 42 3f a2 96 42 d5 c2 df ab eb 23 88 9a 24 91 15 e5 48 78 ec 06 2e 78 39 2c 95 cc 61 21 ae 52 08 54 e8 70 67 14 64 35 ba ff 89 a5 f7 fa 78 42 b7 fd 65 8a 8e 8f fc 02 b2 2e 4c 37 03 40 a5 2a ef 9e 0a 15 41 73 64 75 74 74 03 8f 05 1e 53 eb e2 56 55 61 e0 8b 07 52 55 7c 96 8f 49 09 78 18 47 b6 07 df 83 24 54 ae fc c3 eb fd f1 ad 9f ac 9b c2 1b eb 9d 15 23 5f 9c f9 49 46 f7 4d c2 8c f6 5f 58 f5 40 66 f5 6f f7 d9 c2 51 b0 49 44 cd fa 7f 49 b2 be 49 3f 7c f7 25 8e bf f7 a5 24 db 72 1c 7f ea 8f 17 09 a5 9e b9 19 7b 9c 9f 89 f4 cc 45 d4 db 4e c4 b8 dc 1b 77 de 95 f3 b2 71 18 1d 71 e9 3f d5 03 ed e9 e2 44 9d d8 bd 7d ad 7d 07 6f 95 2f 60 d3 a3 aa 43 54 b1 69 09 9d ac f1 3c 51 fd 52 7b 5c 79 59 c7 e9 c7 07 8a ef 14 46 c1 9a f2
                                                                                                                                                                                                Data Ascii: 9oI}4x<.B?B#$Hx.x9,a!RTpgd5xBe.L7@*AsduttSVUaRU|IxG$T#_IFM_X@foQIDII?|%$r{ENwqq?D}}o/`CTi<QR{\yYF
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 61 e5 cf ca d8 c8 0c ad f4 a5 57 b3 bf 89 8c 14 0b 4f 36 df af 45 f4 3d 48 76 05 0a 24 4c b0 6c b9 78 49 be 81 03 e8 ba 8d 17 1b 2f 86 98 7d 05 8a 0e 5e 5d e8 da f8 d1 04 d3 78 8c 99 5c 33 1c d4 e8 0c e6 c9 ae 35 af e7 20 b0 06 a4 06 ff 51 d1 54 1d 26 47 e7 39 41 d4 79 5e 8e f8 b6 af fa ff 69 e4 95 7d 4f dc f3 5b 35 de b1 c6 77 71 a5 34 2c 73 0c 4a 4a d7 d6 49 2e 6d 79 45 d4 5e eb 13 25 88 cd 16 96 27 56 08 f1 42 7e bd 64 81 d7 af 89 ce 0e 7d e3 2a 16 fe 6a f7 ad 2a 87 09 7e 99 c8 75 03 c1 8f 54 e5 ae 6b 86 f5 a1 19 5c 66 86 4b d0 ac cc 2a b6 ae 59 5d 9b c0 f3 9d d9 5f 76 27 49 12 d9 d6 cb a8 e6 ba e1 14 eb 7f f6 e9 91 a9 36 d2 58 06 9a 08 97 6f ff e7 27 9f 6a 26 75 06 cd ec c9 a7 6e ff 67 18 05 fa e8 54 05 5d 9d 6f ed 05 f2 84 da 8c fe c6 39 94 0e ab a9
                                                                                                                                                                                                Data Ascii: aWO6E=Hv$LlxI/}^]x\35 QT&G9Ay^i}O[5wq4,sJJI.myE^%'VB~d}*j*~uTk\fK*Y]_v'I6Xo'j&ungT]o9
                                                                                                                                                                                                2024-04-25 13:20:01 UTC836INData Raw: 7e 11 25 6a fb 3a 44 85 a9 6a ad 3c d3 e1 9e ab 3a a3 aa 6a 4f 25 8c fe f0 0a ef 24 54 38 21 6a ff ec d3 db 76 6d db e5 7c 27 4f a4 89 d0 97 87 c1 c2 b9 e2 9e b1 7a 5c 76 73 49 76 60 ff c8 94 13 a8 ca a8 6a 8d b5 2d a1 5e 9b 24 2d 80 ce 5e ac a0 e8 47 0c 8f 51 af a1 7b db 6d 9f a5 be 60 8d d2 54 fb 9a 23 db 63 8b d6 9e ad e3 b8 9d 9f 7c 6e e2 2e df aa 4e 8e 24 de f7 1e 4f 0b c7 d6 c4 fb c9 11 ab 9a 4a 55 56 bf e1 ec ca bc 9b 74 2c 1e df e9 8f dd fd e2 6a c6 67 b6 2d f7 85 fe fb 6d ef ad 81 f0 4e 56 b6 a3 f3 0c 84 9d 16 7a cc fe 3a cf 1c 9f c0 97 28 d3 ce 99 2a 7c 31 55 d5 78 90 3d 8f 59 b1 d6 6b 2a fc 83 fb f9 74 ab 0d ce 18 4d b3 fe cf 06 f7 4e c8 e5 4e dd 44 55 cf 68 4b 99 ab f2 20 d8 9e 58 28 e5 88 84 52 76 f1 21 7f b1 23 42 5f 1e 06 97 1c ab 63 bf 78
                                                                                                                                                                                                Data Ascii: ~%j:Dj<:jO%$T8!jvm|'Oz\vsIv`j-^$-^GQ{m`T#c|n.N$OJUVt,jg-mNVz:(*|1Ux=Yk*tMNNDUhK X(Rv!#B_cx


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.1749753104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC447OUTGET /HotelLeVeque_CMHAK/Images/common/attach.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 514
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0c7d811181b-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 a4 49 44 41 54 78 da 62 fc ff ff 3f 03 0c 30 32 32 c2 d9 9b 77 1d 9a ce c8 c8 94 01 12 02 89 b3 30 33 af 75 73 b0 08 41 56 0f d6 83 cd 80 cd bb 0e 1f fc ff ef 9f dd ad 7b 8f 18 be ff fc cd c0 00 54 c3 c4 c4 c4 f0 e9 cb d7 9a 8e ea ec 56 64 03 98 18 b0 00 66 26 26 a0 e6 c7 0c 97 2f 5f 9a 54 5b 98 64 f2 f5 d3 9b 49 9c ec 6c 0c 4c ff 7f 1b a2 ab c5 6e 00 33 13 c3 8f 5f 3f 19 16 4e ef 6e 07 72 cf 9e 39 ba a7 4f 5e 56 92 81 8d 9d 23 18 5d 2d 0b 32 e7 c8 c9 f3 ff 77 1f 3c 01 f2 0b c3 3f 88 cf 5e 80 08 41 01 81 27 2c 2c 2c d8 ec 42 75 c1 c7 2f 5f
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxb?022w03usAV{TVdf&&/_T[dIlLn3_?Nnr9O^V#]-2w<?^A',,,Bu/_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.1749755104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC441OUTGET /AppBase/Images/portal/door_out_16.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 763
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:14 GMT
                                                                                                                                                                                                etag: "0ed269e6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 656
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0caa94bb039-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC763INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 9d 49 44 41 54 78 da 9c 53 4d 48 54 51 14 fe ee cf bb 6f 46 33 d0 c8 7e 88 8a 7e 90 28 82 68 c8 75 8b 11 0a c3 28 b0 22 6a 53 6e 34 22 5c 44 50 3b 29 08 a2 85 84 14 12 a1 a5 6d c4 82 84 8a 5c 09 29 92 ee d4 45 2d 82 42 70 65 61 39 33 6f e6 de f7 fa ee 2b 4c 97 75 e0 30 cc e3 9c ef 7c df 77 ce 15 03 b7 8e 63 75 48 09 08 ac 8d 24 49 e0 ac c5 d6 5d fb 71 a0 31 8f 20 b3 fe ac c9 56 3d 1d ea ee d4 5a ae 2a 17 12 2f 8d 42 8b 07 61 db 2a 00 81 32 ff 0b 96 0a a5 51 29 7e 87 12 31 b4 56 d0 c6 99 b4 38 11 09 94 74 2d 5d af 4b 08 54 e2 c1 56 22 8e 13
                                                                                                                                                                                                Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxSMHTQoF3~~(hu("jSn4"\DP;)m\)E-Bpea93o+Lu0|wcuH$I]q1 V=Z*/Ba*2Q)~1V8t-]KTV"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.1749756104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC450OUTGET /HotelLeVeque_CMHAK/Images/portal/user_edit.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1981
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: "01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0cb0a397b92-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1012INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 07 5f 49 44 41 54 78 da ac 57 6b 70 54 e5 19 7e ce 7d 2f d9 84 84 25 d9 4d 50 a1 43 11 e8 54 13 44 a4 01 19 9c 8c b6 85 d6 3a d3 19 bc b4 b4 e0 85 51 f0 c2 30 fe f1 d2 4e 1d 6c bc 74 3a 8c 8e a8 63 47 4b 51 b0 90 51 54 5a a4 e3 65 40 a9 98 34 09 8b 48 08 41 02 d1 64 43 b2 21 7b df 3d df b9 f6 3d 9b 45 92 48 96 c4 c9 99 79 67 37 9b ef fb 9e e7 7d bf e7 bd 1c ce b6 6d 38 0f c7 71 28 f0 08 1b 96 4e 79 49 e4 f9 df d9 1c a7 70 18 5a cb c1 66 86 65 6e db 7c 20 76 1f fd 69 62 82 8f 83 cd 5d 82 00 b7 e6 ba 92 59 65 6e a1 83 97 78 f8 fd 32 7c c5 12 0c
                                                                                                                                                                                                Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<_IDATxWkpT~}/%MPCTD:Q0Nlt:cGKQQTZe@4HAdC!{==EHyg7}m8q(NyIpZfen| vib]Yenx2|
                                                                                                                                                                                                2024-04-25 13:20:01 UTC969INData Raw: bd 8d ea 41 7c ef 96 ee 85 cb 6b d6 de 0e 04 d6 10 93 3f 01 27 1b b0 b1 fb 09 52 45 0c 9b 9f f9 b3 03 7e 9a ac ff 7c 26 8c d5 0d b9 ba fa cf 96 f3 4a c9 5b c5 3e 59 b9 a5 a6 0c b7 2e 98 82 70 b3 8e be a8 89 a0 df 03 8f 44 ed 57 60 10 6d 1e 42 b1 8e 87 7e 65 a0 ef c9 ab 97 d7 dc f7 5b a0 82 c0 3f db 44 e0 ff a6 f8 ba b0 30 b6 1d b7 3f 1f fa 0e f8 58 11 10 97 3d 75 f8 a3 cb fc de a5 6b 97 55 e0 aa a0 1b 5f a7 80 99 7e 09 8a da 8f ae a3 fb 10 1f 0c 23 16 e9 82 2d 16 c3 96 4b 10 ac 59 89 d4 cb 37 e2 ba 75 e4 79 f0 1e e0 d0 93 40 c7 7b 74 92 85 37 42 57 60 d5 96 c3 63 82 8f 1e 48 c4 25 4f 34 1d a8 9d 33 b5 f6 fe ba 2a 84 93 16 be a4 5b ed cf 72 a0 16 80 bb ab 65 d0 2c 02 d5 b0 a9 09 91 fa c9 7b cd 16 70 e6 8f 33 50 bb fe 37 40 a5 03 be 69 08 9c 37 b0 ad b5 12
                                                                                                                                                                                                Data Ascii: A|k?'RE~|&J[>Y.pDW`mB~e[?D0?X=ukU_~#-KY7uy@{t7BW`cH%O43*[re,{p3P7@i7


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.1749758104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC829OUTGET /HotelLeVeque_CMHAK/JScripts/logoutTimer.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: W/"01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0cb5adbb04b-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC997INData Raw: 34 35 66 38 0d 0a 2f 2f 20 74 69 6d 65 72 20 73 63 72 69 70 74 20 76 31 2e 31 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 20 7b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 6a 51 75 65 72 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 66 6e 2e 6c 6f 67 6f 75 74 54 69 6d 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 64 20 3d 20 27 74 69 6d 65 72 2d 6f 76 65 72 6c 61 79 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 67 6e 6f 72 65 50 61 67 65 73 20 3d 20 5b 27 70 64 66 2e 61 73 70 78 27 2c 20 27 63 72 65 61 74 65 5f 72 65 70 6f 72 74 2e 61 73 70 78 27 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 65 66
                                                                                                                                                                                                Data Ascii: 45f8// timer script v1.1if (window.jQuery) { (function (jQuery) { jQuery.fn.logoutTimer = function (options) { var id = 'timer-overlay'; var ignorePages = ['pdf.aspx', 'create_report.aspx']; var def
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 64 65 62 75 67 22 3a 20 66 61 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 2f 2f 20 69 73 20 73 65 74 20 74 6f 20 74 72 75 65 20 77 68 65 6e 20 74 68 65 20 70 6c 75 67 69 6e 20 69 73 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 63 6f 72 72 65 63 74 6c 79 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 68 6f 77 69 6e 67 4d 6f 64 61 6c 20 3d 20 66 61 6c 73 65 2c 20 2f 2f 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6d 6f 64 61 6c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 73 68 6f 77 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c
                                                                                                                                                                                                Data Ascii: "debug": false }; var enabled = false, // is set to true when the plugin is initialized correctly isShowingModal = false, // whether or not the modal is currently shown total
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 6d 65 74 68 6f 64 20 74 6f 20 68 69 64 65 20 6d 6f 64 61 6c 20 77 69 6e 64 6f 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 69 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 6f 74 73 74 72 61 70 5f 65 6e 61 62 6c 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 27 20 2b 20 69 64 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 2e 6d 6f 64 61 6c 28 27 68 69 64 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: }; //method to hide modal window var hide = function () { if (bootstrap_enabled) { jQuery('#' + id).modal('show').modal('hide'); } else {
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 70 6f 6e 73 65 2e 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 65 74 54 69 6d 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 27 75 70 64 61 74 69 6e 67 20 6c 6f 67 6f 75 74 20 74 69 6d 65 72 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 75 70 64 61 74 65 20 74 68 65 20 74 69 6d 65 20 69 6e 20 74 68 65 20 73 74 61 74 75 73 20 62 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 73 74 61 74 75 73 49
                                                                                                                                                                                                Data Ascii: ponse.d); if (resetTimer) { debug('updating logout timer') //update the time in the status bar jQuery('#statusI
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 72 79 20 61 67 61 69 6e 2e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 6d 65 74 68 6f 64 20 70 72 65 70 61 72 65 73 20 6d 6f 64 61 6c 20 77 69 6e 64 6f 77 20 61 6e 64 20 69 6e 74 69 61 6c 69 7a 65 73 20 74 68 65 20 74 69 6d 65 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 75 69 6c 64 4f 76 65 72 6c 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 22 62 75 69 6c 64 4f 76 65 72 6c 61 79 20 63 61 6c 6c 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: ry again.'); } return false; }; //method prepares modal window and intializes the timer var buildOverlay = function () { debug("buildOverlay called");
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 6e 20 69 64 3d 22 74 69 6d 65 2d 74 6f 2d 6c 6f 67 2d 6f 75 74 22 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 27 20 2b 20 73 68 6f 77 54 69 6d 65 20 2b 20 27 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 27 20 2b 20 64 65 66 61 75 6c 74 73 2e 6d 65 73 73 61 67 65 41 66 74 65 72 4d 69 6e 73 20 2b 20 27 3c 2f 70 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 2f 64 69 76 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 20 20 20 20 3c 62 75 74 74 6f
                                                                                                                                                                                                Data Ascii: n id="time-to-log-out" class="lead">' + showTime + '</span></strong>' + defaults.messageAfterMins + '</p>', ' </div>', ' <div class="modal-footer">', ' <butto
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 27 20 2b 20 73 68 6f 77 54 69 6d 65 20 2b 20 27 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 27 20 2b 20 64 65 66 61 75 6c 74 73 2e 6d 65 73 73 61 67 65 41 66 74 65 72 4d 69 6e 73 20 2b 20 27 3c 2f 70 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 2f 64 69 76 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 22 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 74 69 6d 65 72 2d 62 74
                                                                                                                                                                                                Data Ascii: t-weight:bold;">' + showTime + '</span></strong>' + defaults.messageAfterMins + '</p>', ' </div>', ' <div style="text-align: right;">', ' <button id="timer-bt
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 72 61 70 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 6c 6f 61 64 20 6c 65 61 6e 4d 6f 64 61 6c 20 61 6e 64 20 69 6e 74 69 61 6c 69 7a 65 20 69 74 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 62 6f 6f 74 73 74 72 61 70 5f 65 6e 61 62 6c 65 64 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 6a 51 75 65 72 79 2e 67 65 74 53 63 72 69 70 74 28 22 2e 2f 4a 53 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2e 6c 65 61 6e 4d 6f 64 61 6c 2e 6d 69 6e 2e 6a 73 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 2c 20 74 65 78 74 53 74 61 74 75 73 2c 20 6a 71 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: rap is missing, load leanModal and intialize it if (!bootstrap_enabled) { var returnValue = jQuery.getScript("./JScripts/jquery.leanModal.min.js", function (data, textStatus, jqxhr) {
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 45 6c 61 70 73 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 53 65 63 6f 6e 64 73 2b 2b 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 70 64 61 74 65 53 65 63 6f 6e 64 73 45 6c 61 70 73 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 54 69 6d 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74
                                                                                                                                                                                                Data Ascii: }; var secondElapsed = function () { totalSeconds++; handleElapsedTime(); }; var updateSecondsElapsed = function () { var currentTime = new Date().get
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1369INData Raw: 69 6e 75 74 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 69 6d 65 72 54 6f 52 65 66 72 65 73 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 65 74 49 6e 61 63 74 69 76 69 74 79 54 69 6d 65 28 74 72 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 27 74 69 6d 65 72 73 20 63 6c 65 61 72 65 64 2e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 6e 61 62 6c 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: inutes); clearTimeout(timerToRefresh); resetInactivityTime(true); debug('timers cleared.'); }; var startTimers = function () { if (!enabled)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.1749757104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:01 UTC755OUTGET /HotelLeVeque_CMHAK/Images/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:01 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:01 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Content-Length: 1150
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0cb6e3d674a-ATL
                                                                                                                                                                                                2024-04-25 13:20:01 UTC1016INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f4 f5 ff e6 e1 e4 ff e8 e2 e5 ff f8 f6 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb fb ff 9b 7f 8e ff 65 37 4c ff 87 66 77 ff 81 5e 6f ff 66 38 4c ff a6 8d 9a ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                Data Ascii: h( e7Lfw^of8L
                                                                                                                                                                                                2024-04-25 13:20:01 UTC134INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.1749759104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:02 UTC441OUTGET /HotelLeVeque_CMHAK/Images/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:02 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:02 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Content-Length: 1150
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0cec9a2139d-ATL
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1009INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f4 f5 ff e6 e1 e4 ff e8 e2 e5 ff f8 f6 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb fb ff 9b 7f 8e ff 65 37 4c ff 87 66 77 ff 81 5e 6f ff 66 38 4c ff a6 8d 9a ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                Data Ascii: h( e7Lfw^of8L
                                                                                                                                                                                                2024-04-25 13:20:02 UTC141INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.1749760104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:02 UTC446OUTGET /HotelLeVeque_CMHAK/JScripts/logoutTimer.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:02 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:02 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:16 GMT
                                                                                                                                                                                                etag: W/"01a589f6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea0ced85969ed-ATL
                                                                                                                                                                                                2024-04-25 13:20:02 UTC990INData Raw: 34 35 66 38 0d 0a 2f 2f 20 74 69 6d 65 72 20 73 63 72 69 70 74 20 76 31 2e 31 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 20 7b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 6a 51 75 65 72 79 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 66 6e 2e 6c 6f 67 6f 75 74 54 69 6d 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 64 20 3d 20 27 74 69 6d 65 72 2d 6f 76 65 72 6c 61 79 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 67 6e 6f 72 65 50 61 67 65 73 20 3d 20 5b 27 70 64 66 2e 61 73 70 78 27 2c 20 27 63 72 65 61 74 65 5f 72 65 70 6f 72 74 2e 61 73 70 78 27 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 65 66
                                                                                                                                                                                                Data Ascii: 45f8// timer script v1.1if (window.jQuery) { (function (jQuery) { jQuery.fn.logoutTimer = function (options) { var id = 'timer-overlay'; var ignorePages = ['pdf.aspx', 'create_report.aspx']; var def
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 62 75 67 22 3a 20 66 61 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 2f 2f 20 69 73 20 73 65 74 20 74 6f 20 74 72 75 65 20 77 68 65 6e 20 74 68 65 20 70 6c 75 67 69 6e 20 69 73 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 63 6f 72 72 65 63 74 6c 79 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 53 68 6f 77 69 6e 67 4d 6f 64 61 6c 20 3d 20 66 61 6c 73 65 2c 20 2f 2f 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6d 6f 64 61 6c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 73 68 6f 77 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: "debug": false }; var enabled = false, // is set to true when the plugin is initialized correctly isShowingModal = false, // whether or not the modal is currently shown
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 6d 65 74 68 6f 64 20 74 6f 20 68 69 64 65 20 6d 6f 64 61 6c 20 77 69 6e 64 6f 77 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 69 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 6f 74 73 74 72 61 70 5f 65 6e 61 62 6c 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 27 20 2b 20 69 64 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 2e 6d 6f 64 61 6c 28 27 68 69 64 65 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: }; //method to hide modal window var hide = function () { if (bootstrap_enabled) { jQuery('#' + id).modal('show').modal('hide'); } else {
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 27 20 2b 20 72 65 73 70 6f 6e 73 65 2e 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 65 74 54 69 6d 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 27 75 70 64 61 74 69 6e 67 20 6c 6f 67 6f 75 74 20 74 69 6d 65 72 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 75 70 64 61 74 65 20 74 68 65 20 74 69 6d 65 20 69 6e 20 74 68 65 20 73 74 61 74 75 73 20 62 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23
                                                                                                                                                                                                Data Ascii: ' + response.d); if (resetTimer) { debug('updating logout timer') //update the time in the status bar jQuery('#
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 67 65 20 74 6f 20 74 72 79 20 61 67 61 69 6e 2e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 6d 65 74 68 6f 64 20 70 72 65 70 61 72 65 73 20 6d 6f 64 61 6c 20 77 69 6e 64 6f 77 20 61 6e 64 20 69 6e 74 69 61 6c 69 7a 65 73 20 74 68 65 20 74 69 6d 65 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 75 69 6c 64 4f 76 65 72 6c 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 22 62 75 69 6c 64 4f 76 65 72 6c 61 79 20 63 61 6c 6c 65 64 22 29 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: ge to try again.'); } return false; }; //method prepares modal window and intializes the timer var buildOverlay = function () { debug("buildOverlay called");
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 6e 67 3e 3c 73 70 61 6e 20 69 64 3d 22 74 69 6d 65 2d 74 6f 2d 6c 6f 67 2d 6f 75 74 22 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 27 20 2b 20 73 68 6f 77 54 69 6d 65 20 2b 20 27 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 27 20 2b 20 64 65 66 61 75 6c 74 73 2e 6d 65 73 73 61 67 65 41 66 74 65 72 4d 69 6e 73 20 2b 20 27 3c 2f 70 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 2f 64 69 76 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: ng><span id="time-to-log-out" class="lead">' + showTime + '</span></strong>' + defaults.messageAfterMins + '</p>', ' </div>', ' <div class="modal-footer">', '
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 27 20 2b 20 73 68 6f 77 54 69 6d 65 20 2b 20 27 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 27 20 2b 20 64 65 66 61 75 6c 74 73 2e 6d 65 73 73 61 67 65 41 66 74 65 72 4d 69 6e 73 20 2b 20 27 3c 2f 70 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 2f 64 69 76 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 22 3e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 74
                                                                                                                                                                                                Data Ascii: 0px;font-weight:bold;">' + showTime + '</span></strong>' + defaults.messageAfterMins + '</p>', ' </div>', ' <div style="text-align: right;">', ' <button id="t
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 20 62 6f 6f 74 73 74 72 61 70 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 6c 6f 61 64 20 6c 65 61 6e 4d 6f 64 61 6c 20 61 6e 64 20 69 6e 74 69 61 6c 69 7a 65 20 69 74 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 62 6f 6f 74 73 74 72 61 70 5f 65 6e 61 62 6c 65 64 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 74 75 72 6e 56 61 6c 75 65 20 3d 20 6a 51 75 65 72 79 2e 67 65 74 53 63 72 69 70 74 28 22 2e 2f 4a 53 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2e 6c 65 61 6e 4d 6f 64 61 6c 2e 6d 69 6e 2e 6a 73 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 2c 20 74 65 78 74 53 74 61 74 75 73 2c 20 6a 71 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: bootstrap is missing, load leanModal and intialize it if (!bootstrap_enabled) { var returnValue = jQuery.getScript("./JScripts/jquery.leanModal.min.js", function (data, textStatus, jqxhr) {
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 45 6c 61 70 73 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 53 65 63 6f 6e 64 73 2b 2b 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 70 64 61 74 65 53 65 63 6f 6e 64 73 45 6c 61 70 73 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 54 69 6d 65 20 3d 20 6e 65 77 20 44 61 74
                                                                                                                                                                                                Data Ascii: e; }; var secondElapsed = function () { totalSeconds++; handleElapsedTime(); }; var updateSecondsElapsed = function () { var currentTime = new Dat
                                                                                                                                                                                                2024-04-25 13:20:02 UTC1369INData Raw: 28 74 69 6d 65 72 4d 69 6e 75 74 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 69 6d 65 72 54 6f 52 65 66 72 65 73 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 65 74 49 6e 61 63 74 69 76 69 74 79 54 69 6d 65 28 74 72 75 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 28 27 74 69 6d 65 72 73 20 63 6c 65 61 72 65 64 2e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 6e 61 62 6c 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: (timerMinutes); clearTimeout(timerToRefresh); resetInactivityTime(true); debug('timers cleared.'); }; var startTimers = function () { if (!enabled)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.174976552.165.165.26443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xAmrsdoLUCmtwVY&MD=25xvvz57 HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-04-25 13:20:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: db5afc40-7dad-42a3-a9cc-5fcb49f603f5
                                                                                                                                                                                                MS-RequestId: c87d4bf9-1d98-4d39-a6a4-23f83cf03f7a
                                                                                                                                                                                                MS-CV: IdiGtaDwfUmiI9wu.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:10 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-04-25 13:20:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-04-25 13:20:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.174976623.63.206.91443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-04-25 13:20:12 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (chd/0758)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                Cache-Control: public, max-age=150203
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:12 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.174976723.63.206.91443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-04-25 13:20:13 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                Cache-Control: public, max-age=150215
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:13 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-04-25 13:20:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.1749768104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:20 UTC984OUTGET /HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:20 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea140aaca53c7-ATL
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1042INData Raw: 61 33 61 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f
                                                                                                                                                                                                Data Ascii: a3a<!DOCTYPE html><html><head id="ctl00_ctl00_pageHead"><link id="ctl00_ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Ro
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 46 43 41 39 30 46 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 64 65 65 63 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 70 78 20 35 70 78 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: { position: relative; border: solid 1px #FCA90F; background: #fdeec0; color: #333; padding: 5px 0px 5px 10px; margin: 10px 0px 10px 0px; font-size: 11px;
                                                                                                                                                                                                2024-04-25 13:20:20 UTC214INData Raw: 73 72 63 3d 22 2f 41 70 70 42 61 73 65 2f 62 75 6e 64 6c 65 73 2f 6d 61 73 74 65 72 53 63 72 69 70 74 73 3f 76 3d 5a 66 39 5f 6a 68 78 54 61 66 69 34 62 53 53 5f 72 72 67 58 67 47 6a 55 30 39 67 45 56 56 44 31 55 79 41 74 5f 61 39 72 53 6a 30 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 53 68 6f 77 47 44 50 52 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 63 68 65 63 6b 0d 0a
                                                                                                                                                                                                Data Ascii: src="/AppBase/bundles/masterScripts?v=Zf9_jhxTafi4bSS_rrgXgGjU09gEVVD1UyAt_a9rSj01"></script> <script type="text/javascript"> function shouldShowGDPR() { //check
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 35 30 64 64 0d 0a 73 20 74 6f 20 73 65 65 20 69 66 20 74 68 65 20 77 69 6e 64 6f 77 20 69 73 20 69 6e 20 61 6e 20 69 46 72 61 6d 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 69 74 27 73 20 6e 6f 74 2c 20 64 69 73 70 6c 61 79 20 74 68 65 20 62 61 6e 6e 65 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 20 3d 3d 3d 20 74 6f 70 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 65 75 54 65 72 6d 73 4d 6f 64 61 6c 27 29 2e 6d 6f 64 61 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c
                                                                                                                                                                                                Data Ascii: 50dds to see if the window is in an iFrame // if it's not, display the banner if (self === top) { $('#euTermsModal').modal(); } } </script> </head><
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 48 62 63 68 72 49 52 6a 2f 48 4e 2f 50 4c 74 64 37 48 55 7a 62 5a 38 46 46 50 64 76 2b 2b 65 4b 66 71 70 53 49 54 48 6e 31 72 6a 43 52 6e 61 68 51 55 32 34 64 77 6b 7a 54 43 2b 4d 72 50 56 6e 6d 69 43 79 4e 2f 76 34 44 61 4e 46 74 38 77 6f 71 35 46 4e 36 68 6b 45 6c 2f 51 6c 6d 59 59 4f 57 31 65 79 6e 45 50 42 6a 50 65 42 4e 48 4c 6c 4f 66 36 5a 36 2b 61 30 2f 51 6d 6f 39 6f 46 52 34 77 37 2f 61 33 4f 72 69 50 36 6e 62 38 6c 4e 39 59 54 4b 6e 37 71 6a 32 6d 6d 61 42 61 51 35 58 30 34 4b 74 57 53 6d 56 58 36 6a 74 4c 77 31 2f 6d 74 50 63 4e 73 30 4e 4f 4b 5a 42 6c 6e 6c 4d 75 2b 6d 67 78 37 42 58 72 35 37 7a 64 51 33 64 6d 59 35 59 4e 77 43 33 2f 2f 30 6d 78 2f 69 76 5a 75 4f 4d 65 34 45 47 67 30 6e 2f 6e 6d 76 6f 66 55 6a 64 34 68 59 64 5a 6a 64 68 42 52
                                                                                                                                                                                                Data Ascii: HbchrIRj/HN/PLtd7HUzbZ8FFPdv++eKfqpSITHn1rjCRnahQU24dwkzTC+MrPVnmiCyN/v4DaNFt8woq5FN6hkEl/QlmYYOW1eynEPBjPeBNHLlOf6Z6+a0/Qmo9oFR4w7/a3OriP6nb8lN9YTKn7qj2mmaBaQ5X04KtWSmVX6jtLw1/mtPcNs0NOKZBlnlMu+mgx7BXr57zdQ3dmY5YNwC3//0mx/ivZuOMe4EGg0n/nmvofUjd4hYdZjdhBR
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 38 7a 68 73 51 36 37 38 6a 73 38 4b 42 7a 77 2b 78 6a 70 61 58 33 41 4d 69 45 57 35 45 44 41 41 38 35 55 76 2f 6b 4f 47 52 48 58 79 77 6a 6f 53 52 49 31 73 4e 48 52 74 44 54 4a 4d 56 71 4c 62 56 2b 34 38 62 58 4b 61 39 68 50 6a 7a 69 6e 31 77 6d 45 55 6b 41 5a 4b 54 4c 65 72 47 33 46 50 45 35 69 64 49 56 65 59 65 41 65 6c 44 59 7a 44 36 6f 66 6a 69 71 6d 4e 56 73 48 4a 6b 33 49 51 59 4c 4b 2f 4b 4d 53 37 58 2b 77 59 48 6c 48 67 75 49 66 68 4c 46 58 57 57 65 37 36 6b 54 63 4e 47 49 6d 70 59 36 75 49 38 58 54 69 41 6a 4f 6a 5a 57 48 58 50 66 72 63 2f 6e 36 55 72 33 31 66 33 71 44 38 4a 50 4b 6a 56 38 6f 6e 74 30 48 43 7a 71 69 39 41 77 4b 48 4c 53 39 68 37 43 35 34 66 63 5a 68 49 56 52 73 53 6f 36 61 6c 6e 79 4c 58 47 56 58 6a 55 6b 4e 49 79 30 49 78 2b 4a
                                                                                                                                                                                                Data Ascii: 8zhsQ678js8KBzw+xjpaX3AMiEW5EDAA85Uv/kOGRHXywjoSRI1sNHRtDTJMVqLbV+48bXKa9hPjzin1wmEUkAZKTLerG3FPE5idIVeYeAelDYzD6ofjiqmNVsHJk3IQYLK/KMS7X+wYHlHguIfhLFXWWe76kTcNGImpY6uI8XTiAjOjZWHXPfrc/n6Ur31f3qD8JPKjV8ont0HCzqi9AwKHLS9h7C54fcZhIVRsSo6alnyLXGVXjUkNIy0Ix+J
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 32 36 49 51 56 48 4e 2b 53 34 45 58 77 49 55 31 6a 73 63 32 6a 49 61 39 6f 6f 6d 74 72 2b 36 42 5a 37 58 42 38 62 32 31 56 6f 2f 58 32 4f 52 49 66 46 48 4f 46 54 69 4b 34 68 49 62 36 79 58 78 4a 43 30 73 74 4b 66 7a 4f 39 2f 75 4e 7a 66 6b 52 67 4d 43 48 58 33 42 49 2f 37 72 61 42 68 4e 47 71 57 33 67 39 4e 4d 30 6f 49 63 30 6a 75 73 79 35 6e 47 61 59 6e 4d 68 65 6b 41 43 55 42 75 53 67 6f 4d 4b 31 48 67 55 66 70 6c 50 71 32 5a 75 4b 31 34 5a 58 59 30 46 49 2b 55 70 6f 42 65 32 34 79 32 6f 42 37 42 7a 39 6e 4a 46 4a 37 2f 51 38 67 4b 48 38 70 51 6c 33 4c 4b 57 35 41 32 7a 36 37 6c 76 4d 58 74 75 56 32 58 37 55 63 73 7a 36 77 69 51 58 4d 72 6d 78 4f 36 70 39 6d 73 70 6e 75 68 55 58 41 4f 33 30 4d 59 35 2f 30 49 69 54 6e 6d 61 42 71 4e 56 50 41 55 68 75 4b
                                                                                                                                                                                                Data Ascii: 26IQVHN+S4EXwIU1jsc2jIa9oomtr+6BZ7XB8b21Vo/X2ORIfFHOFTiK4hIb6yXxJC0stKfzO9/uNzfkRgMCHX3BI/7raBhNGqW3g9NM0oIc0jusy5nGaYnMhekACUBuSgoMK1HgUfplPq2ZuK14ZXY0FI+UpoBe24y2oB7Bz9nJFJ7/Q8gKH8pQl3LKW5A2z67lvMXtuV2X7Ucsz6wiQXMrmxO6p9mspnuhUXAO30MY5/0IiTnmaBqNVPAUhuK
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 6a 71 4a 34 75 53 6b 30 79 45 55 6f 5a 34 73 7a 41 30 67 48 32 32 67 64 4d 41 2f 66 5a 66 30 33 36 59 4d 46 2b 6f 5a 43 37 50 38 44 4a 6f 72 5a 36 59 61 6c 45 7a 79 43 72 48 52 58 51 61 43 48 4c 2f 4c 47 7a 69 5a 6e 38 58 61 39 52 59 77 44 58 6d 43 53 43 36 36 45 41 66 30 36 4e 79 4e 32 7a 47 75 35 48 47 64 42 5a 74 57 68 6e 30 43 69 44 74 37 35 6f 34 6c 49 33 79 2b 4d 45 42 76 37 55 6f 67 79 56 2b 37 70 36 61 49 78 64 42 35 6e 61 75 62 6f 4c 42 33 6e 68 5a 30 79 39 39 30 76 70 44 49 6a 7a 6d 42 36 77 73 55 7a 59 63 30 68 4f 64 4c 4b 6c 68 74 56 7a 6b 2b 49 34 77 34 42 38 32 78 43 65 58 4f 47 68 32 61 66 47 75 49 76 44 77 6d 67 68 34 4a 69 75 57 50 67 53 67 4f 6c 66 53 59 4f 46 2b 77 6c 61 64 33 50 6e 4e 42 46 4a 6b 2f 6a 31 59 6e 75 4c 36 51 2b 46 66 4d
                                                                                                                                                                                                Data Ascii: jqJ4uSk0yEUoZ4szA0gH22gdMA/fZf036YMF+oZC7P8DJorZ6YalEzyCrHRXQaCHL/LGziZn8Xa9RYwDXmCSC66EAf06NyN2zGu5HGdBZtWhn0CiDt75o4lI3y+MEBv7UogyV+7p6aIxdB5nauboLB3nhZ0y990vpDIjzmB6wsUzYc0hOdLKlhtVzk+I4w4B82xCeXOGh2afGuIvDwmgh4JiuWPgSgOlfSYOF+wlad3PnNBFJk/j1YnuL6Q+FfM
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 73 63 72 69 70 74 22 3e 0d 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 0d 0a 76 61 72 20 73 65 72 74 69 66 69 4a 53 3d 77 69 6e 64 6f 77 2e 73 65 72 74 69 66 69 4a 53 7c 7c 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 6e 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2e 63 6f 6e 73 6f 6c 65 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 29 7d 2c 6e 2e 61 64 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 69 66 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 65 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 74 2e 61 74 74 61 63 68
                                                                                                                                                                                                Data Ascii: script">//<![CDATA[var sertifiJS=window.sertifiJS||{};!function(n,t){'use strict';n.log=function(n){t.console&&t.console.log&&t.console.log(n)},n.addEvent=function(n,t,e){if(t.addEventListener)t.addEventListener(n,e,!1);else if(t.attachEvent){t.attach
                                                                                                                                                                                                2024-04-25 13:20:20 UTC1369INData Raw: 54 45 44 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 20 69 64 3d 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 20 76 61 6c 75 65 3d 22 61 36 73 48 66 5a 73 4d 6d 6c 58 55 68 46 6f 63 4b 72 43 6b 70 75 43 44 59 6e 5a 70 73 36 46 6e 43 66 66 69 6f 68 68 59 56 49 62 39 53 73 32 76 53 7a 41 75 51 2f 5a 48 34 44 70 77 39 6d 52 6f 65 54 46 67 79 53 65 73 6c 35 48 41 78 69 2f 33 73 37 30 48 72 69 53 66 39 38 36 66 35 4f 43 75 4a 62 52 6a 6d 43 43 57 44 6a 75 71 63 41 48 49 70 32 50 44 66 70 41 78 50 70 5a 61 39 32 41 39 4b 76 54 62 39 53 52 52 4f 4c 54 6a 63 67 64 37 2b 44 6d 64 59 67 3d 3d 22 20 2f 3e 0d 0a 3c 2f
                                                                                                                                                                                                Data Ascii: TED" value="" /><input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="a6sHfZsMmlXUhFocKrCkpuCDYnZps6FnCffiohhYVIb9Ss2vSzAuQ/ZH4Dpw9mRoeTFgySesl5HAxi/3s70HriSf986f5OCuJbRjmCCWDjuqcAHIp2PDfpAxPpZa92A9KvTb9SRROLTjcgd7+DmdYg==" /></


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.1749769104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:20 UTC807OUTGET /AppBase/images/printer.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:21 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 731
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 5076
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1431de553e7-ATL
                                                                                                                                                                                                2024-04-25 13:20:21 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 6d 49 44 41 54 38 cb 8d 93 df 4b 53 61 18 c7 cf 5d f8 77 38 6f c4 ff 20 48 98 d9 2a ad 81 82 cc 0b 61 87 e5 8d 81 78 a1 c1 06 1b d8 2a 18 ba 41 b0 b1 d4 4b a1 85 16 41 b4 40 86 ac dc d9 0f 75 22 ba d5 86 58 4b ab 39 cb e5 3c 9b db 79 b7 b3 7d 7b cf 5b 33 07 33 3a f0 b9 38 ef f3 7d 3e e7 79 5e 38 1c 00 ae ce 55 f3 3b fd ad a9 88 4f 3b 1d a9 51 a0 b5 47 4a da e9 d5 52 af 2d 58 bb 7c 4f 70 9e cf d6 69 78 b9 f1 48 28 1f 89 25 fc 2c 48 c8 e6 7f 73 24 4a 48 a4 45 98 5f ed c3 f0 78 a7 78 e5 ee eb 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<mIDAT8KSa]w8o H*ax*AKA@u"XK9<y}{[33:8}>y^8U;O;QGJR-X|OpixH(%,Hs$JHE_xxK


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.1749770104.18.20.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:21 UTC637OUTOPTIONS /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:20:21 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:21 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1457df71386-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:20:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.1749771104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:21 UTC430OUTGET /AppBase/images/printer.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:21 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:21 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 731
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:51:12 GMT
                                                                                                                                                                                                etag: "0c0f59c6796da1:0"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 5077
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1464e3db074-ATL
                                                                                                                                                                                                2024-04-25 13:20:21 UTC731INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 6d 49 44 41 54 38 cb 8d 93 df 4b 53 61 18 c7 cf 5d f8 77 38 6f c4 ff 20 48 98 d9 2a ad 81 82 cc 0b 61 87 e5 8d 81 78 a1 c1 06 1b d8 2a 18 ba 41 b0 b1 d4 4b a1 85 16 41 b4 40 86 ac dc d9 0f 75 22 ba d5 86 58 4b ab 39 cb e5 3c 9b db 79 b7 b3 7d 7b cf 5b 33 07 33 3a f0 b9 38 ef f3 7d 3e e7 79 5e 38 1c 00 ae ce 55 f3 3b fd ad a9 88 4f 3b 1d a9 51 a0 b5 47 4a da e9 d5 52 af 2d 58 bb 7c 4f 70 9e cf d6 69 78 b9 f1 48 28 1f 89 25 fc 2c 48 c8 e6 7f 73 24 4a 48 a4 45 98 5f ed c3 f0 78 a7 78 e5 ee eb 4b
                                                                                                                                                                                                Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<mIDAT8KSa]w8o H*ax*AKA@u"XK9<y}{[33:8}>y^8U;O;QGJR-X|OpixH(%,Hs$JHE_xxK


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.1749772104.18.20.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:21 UTC581OUTPOST /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 22190
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:20:21 UTC16384OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 31 31 39 39 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34
                                                                                                                                                                                                Data Ascii: [{"age":21199,"body":{"blockedURL":"https://www.sertifi.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js","disposition":"report","documentURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4
                                                                                                                                                                                                2024-04-25 13:20:21 UTC5806OUTData Raw: 4c 67 62 45 36 56 38 34 39 2e 31 38 7a 6c 61 76 2e 4d 45 6d 52 62 6b 38 38 32 51 57 41 75 53 38 62 45 4f 31 76 6e 76 4a 69 59 36 65 6c 50 30 4d 63 2e 34 67 3b 20 72 65 70 6f 72 74 2d 74 6f 20 63 66 2d 63 73 70 2d 65 6e 64 70 6f 69 6e 74 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 72 2e 61 73 68 78 3f 73 75 3d 67 66 57 71 38 41 31 7a 41 6d 68 4c 37 57 66 73 22 2c 22 73 61 6d 70 6c 65 22 3a 22 22 2c 22 73 6f 75 72 63 65 46 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 22 2c 22 73 74 61 74 75 73 43 6f
                                                                                                                                                                                                Data Ascii: LgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g; report-to cf-csp-endpoint","referrer":"https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs","sample":"","sourceFile":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx","statusCo
                                                                                                                                                                                                2024-04-25 13:20:21 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:21 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea147abb37bab-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:20:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.1749773104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:26 UTC1015OUTGET /HotelLeVeque_CMHAK/view_document.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&documentid=.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=MpAVK3Ku4xBXztWDuvGlxEHgCtlNH+7QpQGgzpOwXns=
                                                                                                                                                                                                2024-04-25 13:20:27 UTC574INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:27 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0
                                                                                                                                                                                                set-cookie: 0354628737=; expires=Thu, 25-Aug-2022 13:20:27 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1698aa44566-ATL
                                                                                                                                                                                                2024-04-25 13:20:27 UTC289INData Raw: 31 31 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 76 69 65 77 5f 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 46 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 22 3e
                                                                                                                                                                                                Data Ascii: 11a<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0">
                                                                                                                                                                                                2024-04-25 13:20:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.1749774104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1005OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1258INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:27 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA&response_mode=form_post&nonce=638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                set-cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                2024-04-25 13:20:27 UTC622INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 72 35 66 30 62 35 71 66 43 65 77 4d 58 38 42 4a 36 44 63 36 38 58 61 49 37 46 79 25 32 42 35 6c 67 69 6d 65 63 6f 6c 58 77 56 73 4a 73 25 33 44 3d 51 57 39 6a 51 33 70 6d 4d 55 74 53 61 6d 56 74 52 56 6b 79 4d 6c 6c 4c 57 6a 68 52 51 33 5a 7a 4c 56 6f 33 5a 30 68 33 4e 55 4a 70 55 55 52 4c 5a 6e 5a 46 4e 31 68 42 54 45 39 31 4e 46 45 33 64 48 6c 75 61 46 39 55 4d 54 63 32 54 45 63 7a 54 55 78 74 52 45 74 70 4f 57 4d 74 59 55 52 55 61 48 46 30 4d 55 52 4f 53 6b 4e 56 56 6d 52 57 5a 6b 68 7a 57 45 31 68 54 44 5a 58 51 6d 5a 6e 5a 6b 70 47 4d 6b 5a 43 61 55 70 51 4e 48 42 6d 55 44 63 77 64 55 39 74 51 7a 56 6f 52 56 39 31 56 47 77 79 62 6b 4a 46 55 46 64 5a 56 45
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 33 30 36 66 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 306f<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 76 69 65 77 5f 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 66 72 6f 6f 6d 69 64 25 33 64 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2fview_document.aspx%3froomid%3d.AQD9yV-gYiMeJFA4Ac3vdDG1
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 5a 6d 6b 72 74 6d 49 56 56 43 52 54 6b 62 77 67 34 44 78 77 57 6f 73 49 52 77 6f 4e 44 74 4f 62 6b 37 2b 68 63 4b 6e 75 66 4a 6b 72 70 30 45 57 62 55 64 54 39 6d 69 78 6f 48 57 70 42 6c 6a 48 37 59 61 77 54 52 6c 44 77 43 64 66 4d 66 57 67 77 47 47 49 68 62 64 56 69 6f 31 6e 62 6f 2b 63 7a 66 4b 33 51 44 57 38 4d 44 43 7a 53 44 62 6d 71 32 55 61 36 72 76 68 4a 56 4d 41 75 46 77 34 6c 35 63 68 35 6a 75 68 76 39 47 38 35 30 41 72 30 75 35 55 6a 55 30 54 72 69 74 4b 47 53 67 7a 43 34 6f 4f 2b 30 30 57 65 78 46 74 62 63 44 66 68 6e 66 36 6b 6d 4c 56 37 6f 74 6d 35 6b 46 63 6f 68 76 61 38 66 57 38 48 38 67 75 39 68 69 41 61 68 34 62 47 79 71 4a 56 62 47 69 5a 38 33 77 6d 70 4c 59 77 71 39 41 73 54 36 62 6b 2b 68 4f 66 68 44 68 69 6d 64 62 4e 43 52 34 6c 56 70
                                                                                                                                                                                                Data Ascii: ZmkrtmIVVCRTkbwg4DxwWosIRwoNDtObk7+hcKnufJkrp0EWbUdT9mixoHWpBljH7YawTRlDwCdfMfWgwGGIhbdVio1nbo+czfK3QDW8MDCzSDbmq2Ua6rvhJVMAuFw4l5ch5juhv9G850Ar0u5UjU0TritKGSgzC4oO+00WexFtbcDfhnf6kmLV7otm5kFcohva8fW8H8gu9hiAah4bGyqJVbGiZ83wmpLYwq9AsT6bk+hOfhDhimdbNCR4lVp
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 56 7a 6e 4a 71 73 78 34 77 52 61 50 6e 64 72 4f 4a 61 69 71 61 57 50 6f 31 6f 4e 4b 56 6c 4f 74 50 72 4a 52 43 6e 43 39 44 48 4d 66 56 2b 73 54 48 53 64 61 36 4d 77 6a 74 4b 48 41 68 5a 54 58 68 44 45 37 43 58 43 6e 51 42 2b 6f 44 6f 31 36 42 51 32 46 79 6a 66 57 37 78 4f 6b 32 31 67 69 30 63 30 74 67 48 33 35 38 5a 69 30 50 63 54 78 48 61 7a 61 6e 35 6e 4e 64 58 44 43 34 49 48 2b 72 7a 69 51 74 67 57 77 67 46 78 50 52 4a 76 74 58 55 71 70 79 78 42 71 55 76 4c 38 75 63 59 42 41 62 4a 30 5a 32 6a 53 43 41 45 39 65 57 70 65 42 52 4a 6a 66 6d 51 54 4a 37 4f 37 53 77 68 50 39 65 38 41 70 51 69 58 53 75 5a 79 4d 31 6e 53 33 50 75 65 56 50 50 67 4e 62 70 2b 4b 41 47 54 47 41 62 74 4a 2b 5a 4e 70 32 68 43 67 58 32 61 4d 70 6b 37 4d 6f 4b 34 6d 44 76 34 51 78 62
                                                                                                                                                                                                Data Ascii: VznJqsx4wRaPndrOJaiqaWPo1oNKVlOtPrJRCnC9DHMfV+sTHSda6MwjtKHAhZTXhDE7CXCnQB+oDo16BQ2FyjfW7xOk21gi0c0tgH358Zi0PcTxHazan5nNdXDC4IH+rziQtgWwgFxPRJvtXUqpyxBqUvL8ucYBAbJ0Z2jSCAE9eWpeBRJjfmQTJ7O7SwhP9e8ApQiXSuZyM1nS3PueVPPgNbp+KAGTGAbtJ+ZNp2hCgX2aMpk7MoK4mDv4Qxb
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 20 74 7c 7c 27 6f 6e 6d 73 67 65 73 74 75 72 65 63 68 61 6e 67 65 27 69 6e 20 74 7d 2c 6e 2e 69 73 43 61 6e 76 61 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 63 61 6e 76 61 73 27 29 3b 72 65 74 75 72 6e 21 28 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 7c 7c 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 27 32 64 27 29 29 7d 7d 28 73 65 72 74 69 66 69 4a 53 2c 77 69 6e 64 6f 77 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47
                                                                                                                                                                                                Data Ascii: t||'onmsgesturechange'in t},n.isCanvasSupported=function(){var n=t.document.createElement('canvas');return!(!n.getContext||!n.getContext('2d'))}}(sertifiJS,window);//...</script><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEG
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 26 61 6d 70 3b 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3d 30 33 35 34 36 32 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 44 69 73 61 62 6c 65 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 75 70 70 6f 72 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&amp;accountNumber=0354628737&amp;userRole=Disable&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20International" target="_blank">Support</a> </li>
                                                                                                                                                                                                2024-04-25 13:20:27 UTC1369INData Raw: 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 53 69 67 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 69 67 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 69 6c 65 73 2e 61 73 70 78 22 3e 53 49 47 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 61 64 6d 69 6e 26 23 33 32 3b 6c 61 73 74 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65
                                                                                                                                                                                                Data Ascii: li> <a id="ctl00_lnkSign" class="nav-sign" href="/HotelLeVeque_CMHAK/files.aspx">SIGN</a> </li> <li> <a id="ctl00_lnkAdministration" class="nav-admin&#32;last" href="/HotelLeVeque


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.1749775104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:27 UTC2241OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA&response_mode=form_post&nonce=638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1308INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:28 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea16e1a881351-ATL
                                                                                                                                                                                                2024-04-25 13:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.1749776104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:28 UTC2370OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DT1jeNHJWeR8FitN8uTfeuT-O1Yu2neb7OmWxCjImc1Fqh4ySPGuQKz9E9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQpHZlHgJWNFv-7Vs5IEnCQ7jQYcKMptA%26response_mode%3Dform_post%26nonce%3D638496480275130315.ZWJhNDc3OGMtYzZkMy00MjJiLWEyZjAtNDg0YzJjN2QyMDIwMDg0ODE0NDgtYTlhNS00ODAyLTlhOTAtYTlkNzU0NDM0OGM1%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:28 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1426INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:20:28 UTC30INData Raw: 32 32 33 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d
                                                                                                                                                                                                Data Ascii: 223e<!DOCTYPE html><html>
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                                                                                                                                Data Ascii: <head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</title> <link rel="
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3f 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 70 61 67 65 2d 6c 6f 67 69 6e 27 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 6c 6f 67 69 6e 20 70 61 6e 65 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                Data Ascii: " target="_blank">?</a> </div></div><div class="container"> <div class='page-login'> <div class="row"> <div class="col-lg-4"> <div class="panel-login panel"> <div clas
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 53 4b 55 3d 49 44 5f 4e 45 54 34 36 31 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 76 65 72 3d 35 2e 33 2e 30 2e 30 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 4c 6f 67 69 6e 20 54 6f 20
                                                                                                                                                                                                Data Ascii: 30fw6uU1NCPBaBx0&amp;x-client-SKU=ID_NET461&amp;x-client-ver=5.3.0.0" /> <fieldset> <div class="form-group"> <h3>Login To
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 67 65 74 2d 61 72 65 61 20 63 6f 6c 2d 6c 67 2d 38 20 63 6f 6c 2d 6d 64 2d 37 20 63 6f 6c 2d 73 6d 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 66 6f 72 67 65 74 2d 6c 69 6e 6b 20 6c 69 6e 6b 2d 74 65 78 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 6f 72 67 6f 74 5f 70 61 73 73 77 6f 72 64 2e 61 73 70 78
                                                                                                                                                                                                Data Ascii: /div> <div class="forget-area col-lg-8 col-md-7 col-sm-8"> <a class="forget-link link-text" href="https://www.sertifi.com/HotelLeVeque_CMHAK/forgot_password.aspx
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 39 65 71 42 35 57 43 47 6a 2d 2d 35 48 79 67 4c 5a 36 42 6a 47 70 4c 6e 63 79 66 77 55 7a 47 6c 57 51 77 2d 78 45 74 61 76 71 52 57 48 36 50 75 5a 4b 46 79 68 30 53 70 67 72 7a 74 62 79 51 76 6a 64 7a 63 73 71 32 4d 50 4e 4f 45 39 30 51 31 46 46 70 65 77 53 58 37 41 52 32 47 45 35 51 4a 42 33 71 78 37 66 54 54 4d 36 68 4d 71 67 4d 46 66 4b 54 53 67 32 6b 59 35 6a 6d 72 77 4d 56 67 4d 67 68 31 39 42 43 7a 4b 36 48 47 66 4c 4a 41 49 73 32 4b 51 69 52 4f 7a 2d 70 49 37 6b 57 41 77 31 4e 5a 69 39 78 35 55 46 38 61 5a 43 31 68 79 55 64 61 37 41 45 74 55 75 59 6e 30 6a 72 30 4c 74 75 4a 78 42 50 6e 59 33 45 31 6b 50 45 31 31 7a 42 67 42 34 62 66 42 37 4e 41 78 37 4c 6a 66 4d 35 45 4d 41 6d 46 67 62 6d 6e 55 78 5f 6f 4c 68 36 33 30 53 69 5a 74 68 46 56 75 76 51
                                                                                                                                                                                                Data Ascii: 9eqB5WCGj--5HygLZ6BjGpLncyfwUzGlWQw-xEtavqRWH6PuZKFyh0SpgrztbyQvjdzcsq2MPNOE90Q1FFpewSX7AR2GE5QJB3qx7fTTM6hMqgMFfKTSg2kY5jmrwMVgMgh19BCzK6HGfLJAIs2KQiROz-pI7kWAw1NZi9x5UF8aZC1hyUda7AEtUuYn0jr0LtuJxBPnY3E1kPE11zBgB4bfB7NAx7LjfM5EMAmFgbmnUx_oLh630SiZthFVuvQ
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1369INData Raw: 70 22 20 6e 61 6d 65 3d 22 73 69 67 6e 75 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 75 73 65 72 5f 63 72 65 61 74 65 2e 61 73 70 78 22 3e 73 69 67 6e 20 75 70 20 6e 6f 77 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 69 65 6c 64 73 65 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79
                                                                                                                                                                                                Data Ascii: p" name="signup" href="https://www.sertifi.com/HotelLeVeque_CMHAK/user_create.aspx">sign up now</a> </div> </fieldset> <input name="__RequestVerificationToken" ty
                                                                                                                                                                                                2024-04-25 13:20:28 UTC530INData Raw: 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 79 73 74 65 6d 20 53 74 61 74 75 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 56 61 6c 69 64 61 74 69 6f 6e 50 61 67 65 2e 61 73 70 78 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 56 61 6c 69 64 61 74 65 20 44 6f 63 75 6d 65 6e 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 69 63 6b 20 68 65 72 65 20 74
                                                                                                                                                                                                Data Ascii: t="_blank">System Status</a> | <a href="https://www.sertifi.com/HotelLeVeque_CMHAK/ValidationPage.aspx" target="_blank">Validate Document</a> <br /> <a href="http://corp.sertifi.com" target="_blank">Click here t
                                                                                                                                                                                                2024-04-25 13:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                62192.168.2.1749777104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1185OUTGET /sertifists/lib/bootstrap/css/bootstrap.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                etag: W/"1da966653f39794"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1756a8212db-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1053INData Raw: 33 66 66 33 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73
                                                                                                                                                                                                Data Ascii: 3ff3/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0d 0a 7d 0d 0a 0d 0a 62 2c 0d 0a 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 0d 0a 64 66 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 36 37 65 6d 20 30 3b 0d 0a 7d 0d 0a 0d 0a 6d 61 72 6b 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 73 6d 61 6c 6c 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20
                                                                                                                                                                                                Data Ascii: text-decoration: underline dotted;}b,strong { font-weight: bold;}dfn { font-style: italic;}h1 { font-size: 2em; margin: 0.67em 0;}mark { background: #ff0; color: #000;}small { font-size:
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 0d 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62
                                                                                                                                                                                                Data Ascii: line-height: normal;} input[type="checkbox"], input[type="radio"] { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; padding: 0; } input[type="number"]::-web
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 61 2c 0d 0a 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 61 5b 68 72 65 66 5d 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 28 22 20 61 74 74 72 28 68 72 65 66 29 20 22 29 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 61 62 62 72 5b 74 69 74 6c 65 5d 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 28 22 20 61 74 74 72 28 74 69 74 6c 65
                                                                                                                                                                                                Data Ascii: box-shadow: none !important; } a, a:visited { text-decoration: underline; } a[href]:after { content: " (" attr(href) ")"; } abbr[title]:after { content: " (" attr(title
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 22 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28
                                                                                                                                                                                                Data Ascii: flings-regular.eot"); src: url("../fonts/glyphicons-halflings-regular.eot?#iefix") format("embedded-opentype"), url("../fonts/glyphicons-halflings-regular.woff2") format("woff2"), url("../fonts/glyphicons-halflings-regular.woff") format("woff"), url(
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6e 74 3a 20 22 5c 65 30 30 36 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 37 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 65 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 38 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 39 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 31 30 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e
                                                                                                                                                                                                Data Ascii: nt: "\e006";}.glyphicon-star-empty:before { content: "\e007";}.glyphicon-user:before { content: "\e008";}.glyphicon-film:before { content: "\e009";}.glyphicon-th-large:before { content: "\e010";}.glyphicon
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 31 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 32 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 33 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 61 67 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 34 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                Data Ascii: refresh:before { content: "\e031";}.glyphicon-list-alt:before { content: "\e032";}.glyphicon-lock:before { content: "\e033";}.glyphicon-flag:before { content: "\e034";}.glyphicon-headphones:before { content
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 69 63 6f 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 35 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 36 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 37 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 38 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 63 65 74 69 6d 65 2d 76
                                                                                                                                                                                                Data Ascii: icon-align-justify:before { content: "\e055";}.glyphicon-list:before { content: "\e056";}.glyphicon-indent-left:before { content: "\e057";}.glyphicon-indent-right:before { content: "\e058";}.glyphicon-facetime-v
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6e 74 3a 20 22 5c 65 30 37 39 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 30 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 31 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 32 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 33 22 3b
                                                                                                                                                                                                Data Ascii: nt: "\e079";}.glyphicon-chevron-right:before { content: "\e080";}.glyphicon-plus-sign:before { content: "\e081";}.glyphicon-minus-sign:before { content: "\e082";}.glyphicon-remove-sign:before { content: "\e083";
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 74 65 6e 74 3a 20 22 5c 65 31 30 35 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 79 65 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 30 36 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 77 61 72 6e 69 6e 67 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 30 37 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 30 38 22 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 30 39 22 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: tent: "\e105";}.glyphicon-eye-close:before { content: "\e106";}.glyphicon-warning-sign:before { content: "\e107";}.glyphicon-plane:before { content: "\e108";}.glyphicon-calendar:before { content: "\e109";}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                63192.168.2.1749778104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1182OUTGET /sertifists/lib/font-awesome/all.min.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                etag: W/"1da966653f1820d"
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea175897b4590-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1053INData Raw: 31 30 30 31 0d 0a 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 33 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77
                                                                                                                                                                                                Data Ascii: 1001/*! * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-w
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 33 65 6d 7d 2e 66 61 2d 73 70 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c
                                                                                                                                                                                                Data Ascii: .fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.fal.fa-pull-right,.far.fa-pull-right,.fas.fa-pull-right{margin-left:.3em}.fa-spin{animation:fa-spin 2s infinite l
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 35 30 30 70 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 65 22 7d 2e 66 61 2d 61 63 63 65 73 73 69 62 6c 65 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 38 22 7d 2e 66 61 2d 61 63 63 75 73 6f 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d
                                                                                                                                                                                                Data Ascii: t-align:center;width:100%}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-500px:before{content:"\f26e"}.fa-accessible-icon:before{content:"\f368"}.fa-accusoft:before{content:"\f369"}.fa-ad:before{content:"\f641"}.fa-
                                                                                                                                                                                                2024-04-25 13:20:29 UTC314INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 35 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 36 22 7d 2e 66 61 2d 61 6e 67 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 36 22 7d 2e 66 61 2d 61 6e 67 72 79 63 72 65 61 74 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                Data Ascii: content:"\f105"}.fa-angle-up:before{content:"\f106"}.fa-angry:before{content:"\f556"}.fa-angrycreative:before{content:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 34 33 64 62 0d 0a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 35 22 7d 2e 66 61 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 37 22 7d 2e 66 61 2d 61 72 63 68 77 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 37 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72
                                                                                                                                                                                                Data Ascii: 43dbe:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-apple-pay:before{content:"\f415"}.fa-archive:before{content:"\f187"}.fa-archway:before{content:"\f557"}.fa-arrow-alt-circle-down:before{content:"\f358"}.fa-arrow-alt-circle-left:befor
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 65 22 7d 2e 66 61 2d 62 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 65 22 7d 2e 66 61 2d 62 61 6e 64 2d 61 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 32 22 7d 2e 66 61 2d 62 61 6e 64 63 61 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 35 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 62 61 73 65 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 33 22 7d 2e 66 61 2d
                                                                                                                                                                                                Data Ascii: fa-balance-scale:before{content:"\f24e"}.fa-ban:before{content:"\f05e"}.fa-band-aid:before{content:"\f462"}.fa-bandcamp:before{content:"\f2d5"}.fa-barcode:before{content:"\f02a"}.fa-bars:before{content:"\f0c9"}.fa-baseball-ball:before{content:"\f433"}.fa-
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 72 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                Data Ascii: .fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bong:before{content:"\f55c"}.fa-book:before{content:"\f02d"}.fa-book-open:before{content:"\f518"}.fa-book-reader:before{con
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 66 32 37 33 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 30 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 33 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66
                                                                                                                                                                                                Data Ascii: f273"}.fa-camera:before{content:"\f030"}.fa-camera-retro:before{content:"\f083"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 30 22 7d 2e 66 61 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 63 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 38 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 64 6f 75 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 30 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                Data Ascii: hart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:before{content:"\f200"}.fa-check:before{content:"\f00c"}.fa-check-circle:before{content:"\f058"}.fa-check-double:before{content:"\f560"}.fa-check-square:before{content:"\f
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 32 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 31 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 32 22 7d 2e 66 61 2d 63 6c 6f 75 64 73 63 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 33 22 7d 2e 66 61 2d 63 6c 6f 75 64 73 6d 69 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 34 22 7d 2e 66 61 2d 63 6c 6f 75 64 76 65 72 73 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 35 22 7d 2e 66 61 2d 63 6f 63 6b 74 61 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31
                                                                                                                                                                                                Data Ascii: ontent:"\f0c2"}.fa-cloud-download-alt:before{content:"\f381"}.fa-cloud-upload-alt:before{content:"\f382"}.fa-cloudscale:before{content:"\f383"}.fa-cloudsmith:before{content:"\f384"}.fa-cloudversify:before{content:"\f385"}.fa-cocktail:before{content:"\f561


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                64192.168.2.1749780104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1166OUTGET /sertifists/css/site.css HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                etag: W/"1da966653f12da9"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1757ca144d0-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1053INData Raw: 31 31 61 39 0d 0a ef bb bf 2f 2a 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 20 74 68 65 20 2e 63 73 73 20 66 69 6c 65 2e 20 4d 61 6b 65 20 69 74 20 69 6e 20 74 68 65 20 2e 6c 65 73 73 20 66 69 6c 65 2e 2e 2e 2a 2f 0d 0a 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 74 6f 70 3a 20 2d 34 70 78 3b 0d 0a 7d 0d 0a 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 3e 20 2e 69 63 6f 6e 2d 62 61 6e 6e 65 72 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 74 6f 70 3a 20 2d 32 70 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 20 7b 0d 0a 20 20 70 6f 73 69
                                                                                                                                                                                                Data Ascii: 11a9/*Do not make changes directly in the .css file. Make it in the .less file...*/.navbar-header { position: relative; top: -4px;}.navbar-brand > .icon-banner { position: relative; top: -2px; display: inline;}.icon { posi
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 3e 20 61 20 7b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 23 66 6f 6f 74 65 72 20 3e 20 69 6d 67 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 61 73 74 2d 66 6f 72 6d 2d 67 72 6f 75 70 2d 6e 6f 6d 61 72 67 69 6e 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 6b 2d 74 65 78 74 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 63 75 72 73 6f 72 3a
                                                                                                                                                                                                Data Ascii: > a { text-decoration: underline; color: black;}#footer > img { display: block; margin: 0 auto; padding-top: 10px;}.last-form-group-nomargin { margin-bottom: 0px;}.link-text { color: #000000; cursor: pointer; cursor:
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 66 6f 72 6d 20 68 33 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 62 35 64 39 30 3b 0d 0a 7d 0d 0a 2e 63 6c 69 65 6e 74 2d 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 6c 69 65 6e 74 2d 6c 6f 67 6f 20 7b 0d 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 6c 6f 67 69 6e 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 62 35 64 39 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 74 65 78 74 2d
                                                                                                                                                                                                Data Ascii: form h3 { color: #0b5d90;}.client-logo-container { height: 60px;}.client-logo { max-height: 100%;}.btn-login { background-color: #0b5d90; border-radius: 0px; line-height: 26px; height: 40px; text-align: center; text-
                                                                                                                                                                                                2024-04-25 13:20:29 UTC738INData Raw: 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 2c 20 27 3b 0d 0a 7d 0d 0a 2e 67 72 61 6e 74 73 20 2e 67 72 61 6e 74 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0d 0a 7d 0d 0a 64 69 76 2e 73 65 70 61 72 61 74 6f 72 2d 74 65 78 74 20 7b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 64 69 76 2e 73 65 70 61 72 61 74 6f 72 2d 74 65 78 74 20 73 70 61 6e 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 39 46 39 46 39 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 31 72 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20
                                                                                                                                                                                                Data Ascii: r { content: ', ';}.grants .grant li:last-child:after { content: '';}div.separator-text { text-align: center;}div.separator-text span { background: #F9F9F9; color: #999; font-weight: 600; padding: 0px 1rem; text-align:
                                                                                                                                                                                                2024-04-25 13:20:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                65192.168.2.1749779104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:28 UTC1160OUTGET /sertifists/lib/jquery/jquery.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                etag: W/"1da966653f5bc66"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1758f3a676f-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1039INData Raw: 33 66 66 33 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32
                                                                                                                                                                                                Data Ascii: 3ff3/*! * jQuery JavaScript Library v3.6.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 202
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 61 6c 29 3b 0a 09 7d 0a 0a 09 2f 2f 20 50 61 73 73 20 74 68 69 73 20 69 66 20 77 69 6e 64 6f 77 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 79 65 74 0a 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 2c 20 6e 6f 47 6c 6f 62 61 6c 29 20 7b 0a 0a 09 2f 2f 20 45 64 67 65 20 3c 3d 20 31 32 20 2d 20 31 33 2b 2c 20 46 69 72 65 66 6f 78 20 3c 3d 31 38 20 2d 20 34 35 2b 2c 20 49 45 20 31 30 20 2d 20 31 31 2c 20 53 61 66 61 72 69 20 35 2e 31 20 2d 20 39 2b 2c 20 69 4f 53 20 36 20 2d 20 39 2e 31 0a 09 2f 2f 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 77 68 65 6e 20 6e 6f 6e 2d 73 74 72 69 63 74 20 63 6f
                                                                                                                                                                                                Data Ascii: al);}// Pass this if window is not defined yet})(typeof window !== "undefined" ? window : this, function (window, noGlobal) {// Edge <= 12 - 13+, Firefox <=18 - 45+, IE 10 - 11, Safari 5.1 - 9+, iOS 6 - 9.1// throw exceptions when non-strict co
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 72 6e 73 20 22 66 75 6e 63 74 69 6f 6e 22 20 66 6f 72 20 48 54 4d 4c 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 0a 09 09 2f 2f 20 28 65 2e 67 2e 2c 20 60 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 60 29 2e 20 28 67 68 2d 34 37 35 36 29 0a 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 74 79 70 65 6f 66 20 6f 62 6a 2e 6e 6f 64 65 54 79 70 65 20 21 3d 3d 20 22 6e 75 6d 62 65 72 22 20 26 26 0a 09 09 09 74 79 70 65 6f 66 20 6f 62 6a 2e 69 74 65 6d 20 21 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 3b 0a 09 7d 3b 0a 0a 0a 09 76 61 72 20 69 73 57 69 6e 64 6f 77 20 3d 20 66 75 6e
                                                                                                                                                                                                Data Ascii: rns "function" for HTML collections// (e.g., `typeof document.getElementsByTagName("div") === "function"`). (gh-4756)return typeof obj === "function" && typeof obj.nodeType !== "number" &&typeof obj.item !== "function";};var isWindow = fun
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 69 70 74 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 73 63 72 69 70 74 29 3b 0a 09 7d 0a 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 6f 62 6a 29 20 7b 0a 09 09 69 66 20 28 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09 09 09 63 6c 61 73 73 32 74 79 70 65 5b 74 6f 53 74 72 69 6e 67 2e 63 61
                                                                                                                                                                                                Data Ascii: ipt).parentNode.removeChild(script);}function toType(obj) {if (obj == null) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?class2type[toString.ca
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 5d 20 3a 20 74 68 69 73 5b 6e 75 6d 5d 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 09 70 75 73 68 53 74 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 73 29 20 7b 0a 0a 09 09 09 2f 2f 20 42 75 69 6c 64 20 61 20 6e 65 77 20 6a 51 75 65 72 79 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 0a 09 09 09 76 61 72 20 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                Data Ascii: + this.length] : this[num];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushStack: function (elems) {// Build a new jQuery matched element setvar ret = jQuery.merge(this.construct
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 61 6c 20 75 73 65 20 6f 6e 6c 79 2e 0a 09 09 2f 2f 20 42 65 68 61 76 65 73 20 6c 69 6b 65 20 61 6e 20 41 72 72 61 79 27 73 20 6d 65 74 68 6f 64 2c 20 6e 6f 74 20 6c 69 6b 65 20 61 20 6a 51 75 65 72 79 20 6d 65 74 68 6f 64 2e 0a 09 09 70 75 73 68 3a 20 70 75 73 68 2c 0a 09 09 73 6f 72 74 3a 20 61 72 72 2e 73 6f 72 74 2c 0a 09 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 09 7d 3b 0a 0a 09 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 20 3d 20 6a 51 75 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e
                                                                                                                                                                                                Data Ascii: al use only.// Behaves like an Array's method, not like a jQuery method.push: push,sort: arr.sort,splice: arr.splice};jQuery.extend = jQuery.fn.extend = function () {var options, name, src, copy, copyIsArray, clone,target = argumen
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 20 28 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 72 63 29 29 20 7b 0a 09 09 09 09 09 09 09 63 6c 6f 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 21 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 72 63 29 29 20 7b 0a 09 09 09 09 09 09 09 63 6c 6f 6e 65 20 3d 20 7b 7d 3b 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 63 6c 6f 6e 65 20 3d 20 73 72 63 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 63 6f 70 79 49 73 41 72 72 61 79 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 09 09 09 09 09 2f 2f 20 4e 65 76 65 72 20 6d 6f 76 65 20 6f 72 69 67 69 6e 61 6c 20 6f 62 6a 65 63 74 73 2c 20 63 6c 6f 6e 65
                                                                                                                                                                                                Data Ascii: (copyIsArray && !Array.isArray(src)) {clone = [];} else if (!copyIsArray && !jQuery.isPlainObject(src)) {clone = {};} else {clone = src;}copyIsArray = false;// Never move original objects, clone
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 69 6e 67 2e 63 61 6c 6c 28 43 74 6f 72 29 20 3d 3d 3d 20 4f 62 6a 65 63 74 46 75 6e 63 74 69 6f 6e 53 74 72 69 6e 67 3b 0a 09 09 7d 2c 0a 0a 09 09 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 09 09 09 76 61 72 20 6e 61 6d 65 3b 0a 0a 09 09 09 66 6f 72 20 28 6e 61 6d 65 20 69 6e 20 6f 62 6a 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 45 76 61 6c 75 61 74 65 73 20 61 20 73 63 72 69 70 74 20 69 6e 20 61 20 70 72 6f 76 69 64 65 64 20 63 6f 6e 74 65 78 74 3b 20 66 61 6c 6c 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 67 6c 6f 62 61 6c 20 6f 6e 65 0a 09 09 2f 2f 20 69 66 20 6e 6f 74 20 73 70 65 63
                                                                                                                                                                                                Data Ascii: ing.call(Ctor) === ObjectFunctionString;},isEmptyObject: function (obj) {var name;for (name in obj) {return false;}return true;},// Evaluates a script in a provided context; falls back to the global one// if not spec
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 29 20 7b 0a 09 09 09 09 66 69 72 73 74 5b 69 2b 2b 5d 20 3d 20 73 65 63 6f 6e 64 5b 6a 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 09 72 65 74 75 72 6e 20 66 69 72 73 74 3b 0a 09 09 7d 2c 0a 0a 09 09 67 72 65 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 73 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 69 6e 76 65 72 74 29 20 7b 0a 09 09 09 76 61 72 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 2c 0a 09 09 09 09 6d 61 74 63 68 65 73 20 3d 20 5b 5d 2c 0a 09 09 09 09 69 20 3d 20 30 2c 0a 09 09 09 09 6c 65 6e 67 74 68 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 09 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09
                                                                                                                                                                                                Data Ascii: ; j < len; j++) {first[i++] = second[j];}first.length = i;return first;},grep: function (elems, callback, invert) {var callbackInverse,matches = [],i = 0,length = elems.length,callbackExpect = !invert;
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 09 09 6a 51 75 65 72 79 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 20 3d 20 61 72 72 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 0a 09 7d 0a 0a 09 2f 2f 20 50 6f 70 75 6c 61 74 65 20 74 68 65 20 63 6c 61 73 73 32 74 79 70 65 20 6d 61 70 0a 09 6a 51 75 65 72 79 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 0a 09 09 66 75 6e 63 74 69 6f 6e 20 28 5f 69 2c 20 6e 61 6d 65 29 20 7b 0a 09 09 09 63 6c 61 73 73 32 74 79 70 65 5b 22 5b
                                                                                                                                                                                                Data Ascii: peof Symbol === "function") {jQuery.fn[Symbol.iterator] = arr[Symbol.iterator];}// Populate the class2type mapjQuery.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function (_i, name) {class2type["[


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.1749781104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1053OUTGET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 7284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 25 Apr 2024 13:35:29 GMT
                                                                                                                                                                                                content-disposition: "Logo.png"
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1794e73135d-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 06 00 00 00 48 16 ec ed 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 1c 16 49 44 41 54 78 5e ed 9d 09 fc 15 d3 fb c7 89 24 b4 89 50 12 95 2d b2 94 16 24 7b 49 d1 aa 48 64 4b 44 a5 88 22 95 2d 45 a1 42 84 97 25 4a 8b a5 48 59 cb d6 62 cd 92 a8 94 35 91 2d a5 64 9b bf f7 f9 cd 73 cd f7 36 73 e6 cc dc 7b 5b fc 9f f7 eb 75 5e f5 9d 3b 73 ee dc 99 73 9e cf 39 cf 79 ce 39 9b fd fd f7 df 93 fe 49 1f 6a d2 a4 49 93 26 4d 49 12 02 b2 d8 53 14 45 51 94 84 20 20 1f fa ff 57 14 45 51 14 67 52 09 c8 2f bf fc e2 fd f9 e7 9f fe 5f c9 e0 ba df 7e fb cd f9 fa 3f fe f8 c3 5b b3 66 8d f7 d7 5f 7f f9 47 8a c2 e7 6b d7 ae 35 ff ba
                                                                                                                                                                                                Data Ascii: PNGIHDR<HgAMAapHYs(JIDATx^$P-${IHdKD"-EB%JHYb5-ds6s{[u^;ss9y9IjI&MISEQ WEQgR/_~?[f_Gk5
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: f8 9b e3 d5 ab 57 f7 2e bc f0 42 d3 f3 09 6b 05 64 23 c6 aa 78 f1 e2 e6 7e 49 f2 1d bb ec b2 8b b9 e7 7c f4 48 3a 75 ea 64 f2 7c f0 c1 07 fd 23 c9 a0 42 72 7d 58 e2 d9 62 ec 6d bf f7 b9 e7 9e cb 9c ff ec b3 cf fa 47 ed 9c 7b ee b9 e6 fc 03 0f 3c d0 fb f5 d7 5f fd a3 f9 87 fb a6 77 46 63 43 ee 71 ab ad b6 ca bc db ad b7 de 3a 73 9c ff 73 9e 8b 91 e4 9e 5f 78 e1 05 af 41 83 06 26 1f ae 47 34 28 9b fc bd cd 36 db 64 f2 dd 67 9f 7d bc f3 cf 3f 3f b6 c5 1d 04 c3 c9 b5 d4 bb 24 60 4c b9 ee e4 93 4f f6 8f b8 51 b7 6e dd cc fd da 12 65 36 0e 5a fa a3 47 8f 36 8d 3e 29 ef d4 01 79 e6 3c 23 c9 8f e7 74 ec b1 c7 7a 4f 3f fd b4 7f f5 bf 9c 75 d6 59 99 f3 5c d2 f3 cf 3f ef 5f f9 2f e3 c6 8d cb 7c fe ea ab af fa 47 a3 e1 bd 3e fe f8 e3 de 31 c7 1c 93 79 af fc 06 79 af
                                                                                                                                                                                                Data Ascii: W.Bkd#x~I|H:ud|#Br}XbmG{<_wFcCq:ss_xA&G4(6dg}??$`LOQne6ZG6>)y<#tzO?uY\?_/|G>1yy
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6d 4c 59 04 a4 4c 99 32 99 c0 02 1a 7e 2e 36 38 6f 02 42 a4 0d 2f 88 8c 18 07 a1 e7 b1 d3 4e 3b 99 cc 5d 7c 7c b0 b1 0a 48 ed da b5 cd f9 18 ac 34 91 55 54 48 22 7b c8 83 81 e5 28 f0 61 52 a8 76 dd 75 d7 58 9f 6e 2e c4 09 88 3c 1f ee 27 29 b4 9a 88 62 e1 7a f1 1f 8b 20 dd 70 c3 0d e6 6f 57 6c 02 c2 7b c0 2f 4c be 9b 8a 80 e0 de 20 6f 5c a1 8c 45 e4 03 ea 1d 01 14 44 ff f1 5e b3 dd 7d ae 5c 7e f9 e5 e6 de b6 df 7e 7b 6b 14 cf 86 12 10 a2 2d d3 20 ae 25 ea 14 46 bb 50 14 42 40 a8 2f e4 89 b8 63 b7 d2 d0 b7 6f 5f 93 07 bd cb 28 44 40 b0 51 93 26 4d ca d4 2b 52 d8 c0 78 90 bc 09 08 a1 86 74 b5 18 9c fb e8 a3 8f cc 31 89 80 62 c0 c7 85 8d 51 40 18 00 93 41 db 24 be c1 6c e8 1d e0 c7 24 e2 89 2e 75 18 52 60 88 62 2b 24 36 01 61 b0 95 70 40 3e 4f 1a 3d 45 2f 88
                                                                                                                                                                                                Data Ascii: mLYL2~.68oB/N;]||H4UTH"{(aRvuXn.<')bz poWl{/L o\ED^}\~~{k- %FPB@/co_(D@Q&M+Rxt1bQ@A$l$.uR`b+$6ap@>O=E/
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 65 e9 15 1a 07 85 a4 10 02 22 e3 89 c1 71 e5 a4 30 89 90 5e 2f f5 80 89 a5 61 c4 09 08 70 5c 6c 3d 2e 64 09 90 c1 55 9d 5a 40 e8 36 32 ba 4f c2 37 cd 60 39 19 49 a2 b0 30 30 4b 6b 94 bf 19 98 b5 b9 81 68 31 d0 a3 e1 dc a8 1f 9b 8d c4 78 17 4a 40 10 35 89 4a 4a 1b 09 02 52 f1 98 95 cd ac f6 30 24 5a 89 c5 ee d2 22 ee 44 5b 2b 32 4c 40 78 2f f2 5c a8 0c 49 26 fd e1 ca c4 55 40 b4 13 65 80 b2 10 5c 13 8c 39 2d b4 ba 19 d0 43 8c 39 e6 b2 4e 9a 08 08 0b d2 a5 01 01 a1 92 72 5f ae 01 10 85 8c c2 92 95 09 e8 4d e5 0b c4 5e 42 c4 e9 45 c6 f5 ca a2 a0 8e f2 ac c8 c7 36 f9 77 53 13 10 be 8f eb a9 17 69 9f 8d 0b 85 10 10 e9 39 b0 4c 4a 9a d5 86 41 c6 a7 b1 d1 51 21 de 2e 02 02 8c 11 8a 1b 9a 9e 08 cf 93 71 26 39 96 58 40 70 61 71 61 d0 ed 41 41 c4 a5 21 13 93 10 0d
                                                                                                                                                                                                Data Ascii: e"q0^/ap\l=.dUZ@62O7`9I00Kkh1xJ@5JJR0$Z"D[+2L@x/\I&U@e\9-C9Nr_M^BE6wSi9LJAQ!.q&9X@paqaAA!
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 73 1a 0d 8c a1 32 46 c2 64 ca a0 b8 33 8e e7 42 52 01 a1 51 4d d9 74 11 10 c4 11 c1 09 da 3d ee 9d fa cf 1c 18 b6 96 c0 56 10 a0 13 7c af 88 87 cb d4 03 11 10 6c 6e 12 01 a1 13 40 0f 5a be cf 49 40 68 5d 4b 8b 17 83 9e ad e0 36 64 ad 27 52 dc d6 96 8c f8 4b 44 51 54 62 3e 85 cd 6d 12 06 0f 94 31 02 ae a7 c5 96 14 5e 26 fb 2e d0 85 cf be 9f ec 44 65 65 02 93 4b c8 6a 18 88 1d ae 8b 6c 17 60 30 d1 32 c1 e8 b9 16 74 c0 a8 70 ad 6d e2 19 ad 57 ce a1 80 47 0d cc b2 c7 09 e7 10 b6 8d b8 ba 12 2c 74 dc 7b 94 e8 89 2b 8f 31 96 34 d0 eb 90 ef 71 7d d7 94 29 ce c7 b0 14 4a 40 04 0c 1a 62 21 91 87 51 89 46 13 c6 df 75 5b 5e 0c 12 e5 13 23 1f 96 9f 24 c6 f3 28 9f 36 6f 40 36 d2 3b 0d 4b 18 b4 28 24 9c 36 2c d1 7b 8d 8a 10 92 85 38 e3 52 9c db 56 e0 19 f2 cc 83 9b 46
                                                                                                                                                                                                Data Ascii: s2Fd3BRQMt=V|ln@ZI@h]K6d'RKDQTb>m1^&.DeeKjl`02tpmWG,t{+14q})J@b!QFu[^#$(6o@6;K($6,{8RVF
                                                                                                                                                                                                2024-04-25 13:20:29 UTC794INData Raw: 94 31 e7 c4 09 c8 55 57 5d 65 ce 73 71 5f 09 4b 97 2e f5 6a d4 a8 61 22 b6 5c c9 45 40 10 ab f2 e5 cb 7b a5 4b 97 ce 24 06 fc 27 4d 9a e4 9f 19 4e 2e 02 b2 66 cd 1a f3 4c e8 99 f1 dd e4 51 ad 5a 35 af 7d fb f6 de dc b9 73 fd b3 14 a5 30 a8 80 28 05 43 04 a4 58 b1 62 c6 90 16 2f 5e 3c 93 68 35 97 2c 59 d2 7c c6 39 ae 02 12 37 a7 22 08 21 ae 8c 11 d8 7a 40 d9 e4 22 20 9d 3b 77 36 c6 7c fa f4 e9 99 c4 e0 f6 f2 e5 cb fd 33 c3 c9 45 40 04 dc 59 2b 57 ae 34 f3 56 c8 87 84 38 eb d8 88 52 48 54 40 94 82 21 02 d2 a0 41 03 6f ce 9c 39 c6 38 06 13 c6 16 83 cd 39 71 02 d2 bf 7f 7f 73 1e 2e 21 57 70 ef d0 fb b9 f6 da 6b fd 23 f1 e4 22 20 4c 04 4c 43 3e 04 24 c8 e4 c9 93 bd e6 cd 9b 9b fc 3a 76 ec e8 1f 55 94 fc a3 02 a2 14 0c 11 90 96 2d 5b fa 47 d6 c5 75 0c 64 c4 88
                                                                                                                                                                                                Data Ascii: 1UW]esq_K.ja"\E@{K$'MN.fLQZ5}s0(CXb/^<h5,Y|97"!z@" ;w6|3E@Y+W4V8RHT@!Ao989qs.!Wpk#" LLC>$:vU-[Gud


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                67192.168.2.1749782104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1226OUTGET /sertifists/Images/ng_login-splash.gif HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Content-Length: 27189
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f15635"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17949861375-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1060INData Raw: 47 49 46 38 39 61 1a 04 ac 02 f7 00 00 ff ff ff 45 30 60 fb fa fb f3 f1 f4 d3 cd d9 db d6 e0 da d5 df e8 e5 eb e7 e4 ea f0 ee f2 ee ec f0 fa f9 fb f8 f7 f9 f7 f6 f8 77 67 8a 7f 70 91 95 88 a4 9a 8e a8 b5 ac bf c0 b8 c9 c7 c0 cf c6 bf ce c5 be cd c4 bd cc cf c9 d6 cb c5 d2 d7 d2 dd d5 d0 db 46 31 61 47 32 62 48 33 62 4c 37 66 4f 3b 69 4e 3a 67 50 3c 69 51 3d 6a 52 3f 6b 53 40 6c 57 43 70 55 42 6e 5c 49 73 5f 4c 76 5e 4c 75 64 52 7b 65 54 7b 68 57 7e 69 58 7f 6b 5a 81 6a 59 80 6c 5b 81 6f 5e 84 73 63 88 73 63 87 76 66 8a 82 74 94 83 75 95 87 79 99 86 78 97 89 7b 9a 8a 7d 9b 8d 80 9d 94 88 a3 97 8b a6 96 8a a5 9e 93 ac 9c 91 aa a5 9b b2 a3 99 b0 a8 9e b5 b0 a7 bb b4 ab bf b9 b1 c3 c3 bc cc c2 bb cb c1 ba ca bf b8 c8 dc d8 e1 da d6 df 44 2f 60 45 30 61 46 31
                                                                                                                                                                                                Data Ascii: GIF89aE0`wgpF1aG2bH3bL7fO;iN:gP<iQ=jR?kS@lWCpUBn\Is_Lv^LudR{eT{hW~iXkZjYl[o^scscvftuyx{}D/`E0aF1
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf be fd fb f8 f3 eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 e0 83 10 46 28 e1 84 14 56 68 e1 85 18 66 a8 e1 86 1c 76 e8 e1 87 20 86 28 e2 88 24 96 68 e2 89 28 a6 a8 e2 8a 2c b6 e8 e2 8b 30 c6 28 e3 8c 34 d6 68 e3 8d 38 e6 a8 e3 8e 3c f6 e8 e3 8f 40 06 29 e4 90 44 16 69 e4 91 48 26 a9 e4 92 4c 36 e9 e4 93 50 46 29 e5 94 54 56 69 e5 95 58 66 a9 e5 96 5c 76 e9 e5 97 60 86 29 e6 98 64 96 69 e6 99 68 a6 a9 e6 9a 6c b6 e9 e6 9b 70 c6 29 e7 9c 74 d6 69 e7 9d 78 e6 a9 e7 9e 7c f6 e9 e7 9f 80 06 2a e8 a0 84 16 6a e8 a1 88 26 aa e8 a2 8c 36 ea e8 a3 90 46 2a e9 a4 94 56 6a e9 a5 98 66 aa e9 a6 9c 76 ea e9 a7 a0 86 2a ea a8 a4 96 6a ea a9 a8 a6 aa ea aa ac b6 ea ea ab b0 c6 ff 2a eb
                                                                                                                                                                                                Data Ascii: _O(h&6F(Vhfv ($h(,0(4h8<@)DiH&L6PF)TViXf\v`)dihlp)tix|*j&6F*Vjfv*j*
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 98 6e 6f 31 4a 5e 35 ba b3 bf b6 34 88 12 f4 eb c9 e4 16 64 c0 bd 55 a3 81 19 92 60 35 52 76 00 04 f6 64 7a 07 82 5d c9 66 b6 c1 6a 3c 08 82 13 bc e0 ed 86 d4 c3 91 dc 29 ac bc 45 8e cb 48 0c 5e aa 49 6a 80 cd 0b c9 0e 0b 84 b3 7c 74 23 11 ba 0b 49 15 94 c1 b6 20 ee a3 23 3d 19 58 d5 46 d8 93 38 2e c8 8e 31 1c e4 86 60 98 b2 00 a0 25 86 0d 0c e0 be ba 73 20 18 0e 80 41 86 dc e0 22 0b a4 c9 54 4e 6d ac e8 55 0b f4 51 46 7c d8 43 8d 92 fb d8 e3 b9 ae f8 20 9d f4 23 15 a8 4a db 8b 9a b6 ff c9 b5 ec b1 40 68 7c 51 09 00 42 09 41 60 ec 93 0d 42 67 35 3a c0 ce 78 d6 73 44 8e 4c 10 08 33 33 91 41 00 af 7f 0d 32 52 3e c2 20 91 37 e0 ad 9c a3 cc e7 48 fe f9 ce 79 ae f1 41 e0 4c 4a 39 bb 6a 7b 99 01 75 6a fa 9c 58 18 07 e0 be 00 68 74 00 3c 0d 80 0a 07 e0 cd 0d 96
                                                                                                                                                                                                Data Ascii: no1J^54dU`5Rvdz]fj<)EH^Ij|t#I #=XF8.1`%s A"TNmUQF|C #J@h|QBA`Bg5:xsDL33A2R> 7HyALJ9j{ujXht<
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 1a 61 e4 19 21 37 91 09 11 6d 9f 35 00 0b e8 88 54 95 99 9c 99 60 0a a1 9a 47 e9 10 06 f9 96 c5 a4 57 d7 b7 9b 0e 86 10 f9 55 7e bf e9 5d 88 09 96 ba f5 9a a0 62 47 78 e4 19 73 f4 19 6f 09 84 ed e8 55 e5 b8 6c 51 46 5c be ff a9 61 56 18 49 fe 28 60 e5 a9 69 79 99 98 cf 79 9c ee 96 9c 09 a6 02 1e 09 00 3e d8 69 7a 98 9e 1f 16 9d 5e b9 10 8a 36 8a 9b 62 48 9e 81 38 a0 51 80 27 09 00 02 c8 48 c6 99 60 36 35 9e 08 21 01 02 08 98 90 d8 10 0e 5a 4b 36 46 90 46 36 9c 03 a1 04 05 a8 02 9f 45 72 9e a6 57 0f 1a 63 2e 86 5f 16 f8 88 f3 39 a1 a4 54 a1 ae 89 a1 42 d6 4f 30 50 8f 99 a2 49 9d 61 44 82 13 1c 80 47 04 2c f5 52 88 54 80 16 8a 11 77 a6 48 2c 55 a0 96 77 52 89 14 a4 2d 61 07 44 fa 46 30 aa 10 f3 58 84 2c 25 11 33 a5 48 80 b0 a4 43 0a a4 5b 05 12 7a 55 06 40
                                                                                                                                                                                                Data Ascii: a!7m5T`GWU~]bGxsoUlQF\aVI(`iyy>iz^6bH8Q'H`65!ZK6FF6ErWc._9TBO0PIaDG,RTwH,UwR-aDF0X,%3HC[zU@
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: e6 75 d3 09 32 0c f5 da a6 73 21 0c f9 6a c2 0d b1 43 77 f1 bf b4 f1 c7 7e 76 10 fd a4 02 3e bd 6b ea 39 65 32 0d 6f f7 05 60 ff a5 95 22 bd 9f 61 27 d0 ce b5 64 5d fd ae 70 a9 9b bd c5 9d ce 97 60 4e a7 d5 41 18 63 07 dc 99 02 76 d5 d2 f6 95 5b 1d 62 0b c2 d0 79 91 d0 0c 4b 32 6a 53 17 c4 f0 3b b8 c1 58 53 d6 d1 f9 49 10 67 18 00 b6 c9 d2 92 25 73 fa a9 d8 05 7d ce 23 cd 62 a1 17 11 ed 67 9e 5f 29 83 14 3a 89 51 b6 60 58 a6 5f 81 b5 99 3e 16 65 56 d6 d9 d7 96 20 d1 ac 17 1b db 0e 1e fb 10 d8 2b 17 2f e4 b8 b3 81 cd 36 3c 82 db 4c d2 94 1a 93 fc 77 80 95 1d 77 a5 78 d8 f6 26 a4 02 d1 88 8f 86 48 91 76 6e 5d 8d d9 c1 34 5a fd c4 85 88 04 9e 85 7d dc f6 09 00 a0 3d 67 96 06 68 99 f6 dc 90 ad 7f 0a a2 b2 8c 8c 17 fa ff a0 a7 b1 4a 42 73 71 42 29 74 48 e4 08
                                                                                                                                                                                                Data Ascii: u2s!jCw~v>k9e2o`"a'd]p`NAcv[byK2jS;XSIg%s}#bg_):Q`X_>eV +/6<Lwwx&Hvn]4Z}=ghJBsqB)tH
                                                                                                                                                                                                2024-04-25 13:20:29 UTC462INData Raw: 18 f2 0d 86 85 06 10 6a 29 8e 0c 6c a8 09 40 00 b9 2d 3d 10 43 14 31 21 70 b8 e9 6e 44 14 1b ba 86 9d 63 38 92 a6 98 6a 52 d4 0b 9b 62 9e 91 f1 c6 1b 6d b2 ea 37 84 1c 74 89 3e 97 30 4c f0 a6 e1 06 aa cd 2c 08 f9 63 48 43 00 06 00 f2 c7 0f 2d 2a 83 88 28 0d b2 50 49 00 98 24 08 bf 00 78 2b c8 37 e0 06 7a b2 a5 d9 0a 1a 40 ac 07 f7 6b cf a1 f7 6e 4a 2d a1 23 5d 7a 2d 21 25 c2 9c 2a 42 85 9a 40 b3 a5 1b 42 c3 f1 4f 40 05 73 e5 b0 40 0b 9d 67 1d 6b 36 ea ff 84 19 66 3a 29 f4 24 7f 72 49 e6 94 47 2b 9d 2e 4e 22 13 d2 d1 2a 01 11 72 52 28 18 88 e8 90 88 4d 65 a2 c2 cf 3b b1 54 48 cb d5 28 dc 68 ab 50 bd 04 c0 0e 00 6f d2 2f d5 35 0f e4 6a 48 97 ec 04 80 cb 00 8a 94 a0 54 24 93 cc 75 49 a1 a8 10 15 10 09 82 08 95 20 1f eb eb 54 a0 26 24 28 83 3e e3 f0 4c 68 cf
                                                                                                                                                                                                Data Ascii: j)l@-=C1!pnDc8jRbm7t>0L,cHC-*(PI$x+7z@knJ-#]z-!%*B@BO@s@gk6f:)$rIG+.N"*rR(Me;TH(hPo/5jHT$uI T&$(>Lh
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: ae 64 b0 21 b0 ad 3a 1a e9 ba 06 3e 96 a0 9c 74 a2 a2 4a 86 9e de 51 d6 b2 7f 45 f0 20 8a 2b f6 18 aa d8 ba e6 38 21 3b c6 1c bc a0 c2 77 34 7b ea 84 1a 3f bb 6f d6 2d 7b 67 1d 7d 5a 8f ee 95 75 e8 e1 c8 97 62 f2 e9 5b 1d 59 78 91 fd 77 84 c0 d6 b8 20 6e 65 92 38 21 22 44 77 7c f8 80 13 57 7a 71 82 7c 0b c0 55 87 24 ff e9 4d 87 a1 87 f8 72 cd e1 0b de 5f a8 66 cd 14 f1 96 2e 53 be 58 83 94 f8 db aa 5b b3 47 5d 53 9d ec 03 7e 7e c7 aa d9 e6 1d fa 2d 3b 86 9d bd 2d 1a 06 19 5d f4 6d 17 b2 50 45 fe e8 b7 1c 9d 60 ef 20 06 fb 5c 42 06 40 2a ab 84 0a 55 a7 73 de 42 2a 67 39 a5 3c e4 81 b5 da d1 0d e6 44 ff 3e 7e 51 8d 7b 20 53 90 69 8a 97 9f 0f 72 30 58 14 2c 9f 45 ec 00 36 2a 94 41 81 05 91 80 0a 7f 52 86 e3 5d 90 71 4f 82 01 e4 0c f8 43 bb f0 e3 1b dc 30 0f
                                                                                                                                                                                                Data Ascii: d!:>tJQE +8!;w4{?o-{g}Zub[Yxw ne8!"Dw|Wzq|U$Mr_f.SX[G]S~~-;-]mPE` \B@*UsB*g9<D>~Q{ Sir0X,E6*AR]qOC0
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: a1 95 7e bd a3 32 88 3b 68 b6 b2 5a 7e ea 2e 24 af bd dd 63 e4 73 8b de 6d 55 76 86 14 4d ee c3 d6 2f e6 ce ee 80 b4 23 db 7d aa 6e de da f1 83 ea c0 11 fe 47 3c 19 0d aa 07 20 01 51 db ea ea 82 57 88 e4 03 20 f7 a9 f2 4f 9f da b8 9f 43 76 10 00 0d f4 8d 25 41 8e 2c d5 dd fc 94 3c 65 3e 7e 44 7f bd 4b 28 d4 14 7f 51 a1 34 4c cb 18 b7 65 ff 5f 1f 18 d3 a5 4c 12 10 dd d0 9a 70 f6 1f 5d 9d 21 42 59 e3 d3 d6 68 c3 9d 2c be 85 aa f9 bd aa 2a cf 7b 41 2f 79 74 35 41 b6 9e c6 d6 a7 84 54 3e fc 1c 13 be 40 88 af f8 0a 55 3f ee e8 07 c4 f9 ac e2 00 7d 6f df 20 0c 83 3c 4a 42 6b 4f 21 12 b1 21 2a d6 01 eb 12 00 02 17 70 3a c2 72 3d 85 00 96 fd c2 bd 04 0b 9f 1a b3 0d f7 33 95 01 08 34 c0 63 8a 06 7c 0a 0b a3 0b a0 58 8d 00 80 39 00 50 82 09 bc 09 e5 53 08 e8 bb ba
                                                                                                                                                                                                Data Ascii: ~2;hZ~.$csmUvM/#}nG< QW OCv%A,<e>~DK(Q4Le_Lp]!BYh,*{A/yt5AT>@U?}o <JBkO!!*p:r=34c|X9PS
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6a f2 a3 77 61 88 44 38 81 2c 10 00 23 8a 09 08 30 2c 66 25 08 36 5d 51 ff 6c dd d7 44 ad d7 54 3c 9b aa e1 51 46 cd 56 6a e5 b5 0d a3 54 90 65 c1 93 01 80 61 a3 9e 94 ad ca 88 94 52 12 8a 56 45 9b 55 63 53 08 86 49 0d df 20 b5 79 cd 58 2a 95 ce 0b c5 d7 51 55 55 45 1d 08 c5 1b 00 ab f4 18 e6 a9 d9 45 1d 35 cb 10 a2 76 68 aa 65 4a 2a 87 88 80 00 98 03 2a 7a 80 0e d0 83 c2 9a d8 81 c0 cd d1 d4 d6 6f a5 d7 9d 75 d7 10 2a 88 8e b5 56 3b c9 59 b2 15 d9 37 23 59 8c fd b1 3d 8c 0f 21 c9 4a 81 20 96 5c f4 54 8d bd d7 e8 14 da 99 45 1e 57 3c 21 89 41 db 8b 15 54 f1 c3 5b 57 cd d7 49 2d 59 c5 4b c1 df 70 00 2f f5 58 48 35 55 00 6d 0c 7d c0 2a 67 a2 aa 86 b8 03 29 10 03 3b c2 5c cd 1d c0 e0 b4 c9 b4 6d db c0 75 09 1e ac bd bc 1d 54 f8 74 dc bb 05 5c af cd 4d 6e 3d
                                                                                                                                                                                                Data Ascii: jwaD8,#0,f%6]QlDT<QFVjTeaRVEUcSI yX*QUUEE5vheJ**zou*V;Y7#Y=!J \TEW<!AT[WI-YKp/XH5Um}*g);\muTt\Mn=
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 4c 16 19 fa ec 4b 3e 74 af 66 5f 41 5f 1f 09 7a 88 26 60 e3 7e 5c df 69 8e e8 25 e1 12 1e 17 08 6c a4 13 6d 4b 21 fd 25 08 4c 81 cb 2d ec a1 c1 d0 ed 51 ba ed 86 50 00 10 80 81 37 57 24 0d e0 80 fe 0b b6 d0 4c 23 2c da 5d 7b 81 e7 32 f2 f3 93 a8 45 2f 7a a3 9b 41 23 2f b2 af f3 d8 55 8e 30 f6 61 47 f6 2c c9 22 5a 04 91 31 a2 dd 8f d8 f6 61 f7 ed 85 90 f6 0a 21 82 39 02 70 bb f0 eb 50 ea 31 87 e0 81 00 d8 80 52 3a bd d4 03 76 79 87 97 81 b5 f6 89 aa 77 11 61 e9 50 52 69 86 28 00 0e c8 81 54 52 00 a6 db f5 79 2f 78 19 b9 d9 45 b3 66 14 39 67 47 22 67 87 f0 82 0f a8 b6 ff 54 f2 09 f8 32 78 8b 07 94 fc 14 4c 9c ca f8 73 e9 86 51 66 24 49 6b 88 09 08 00 5d b3 25 4a 50 01 5b bb 78 95 4f 91 33 7c ef a1 6a 79 19 19 63 46 0a 63 86 c8 b4 4d c3 25 24 08 00 20 58 79
                                                                                                                                                                                                Data Ascii: LK>tf_A_z&`~\i%lmK!%L-QP7W$L#,]{2E/zA#/U0aG,"Z1a!9pP1R:vywaPRi(TRy/xEf9gG"gT2xLsQf$Ik]%JP[xO3|jycFcM%$ Xy


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                68192.168.2.1749783104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1229OUTGET /sertifists/Images/powered_by_sertifi.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC308INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2939
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f1377b"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17a1eb86754-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 06 00 00 00 62 bf af 80 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0b 08 49 44 41 54 68 81 ed 9a 7b 78 94 d5 9d c7 3f bf f3 4e 42 c2 65 03 8a 95 2a 82 72 d1 b2 ab 49 26 01 2d 0f 6a 90 99 04 04 2d 82 d2 ae 58 08 93 60 f0 d2 5d 2f ad 6b 2b 4f 2d c2 a3 3e b8 da ee aa 5b 84 85 4c 82 d4 15 06 bb 5d 58 6e c9 84 db ca 8a 97 64 26 01 aa 40 a1 20 ba 68 bd 40 20 17 98 cc 7b 7e fb 47 12 1a a8 d1 24 c6 c7 0a f9 3c cf cc 3c e7 9c df 7b be bf 73 7e ef 7b ce 79 cf 19 e8 e2 af 0a f9 ba 1d f8 a6 92 e3 cd bf 5e d1 89 58 2e 52 a3 7f 70 ad 7d 79 53 65 f1 ae 2f 5b 6f
                                                                                                                                                                                                Data Ascii: PNGIHDRd#bpHYsodtEXtSoftwarewww.inkscape.org<IDATh{x?NBe*rI&-j-X`]/k+O->[L]Xnd&@ h@ {~G$<<{s~{y^X.Rp}ySe/[o
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: c8 1e 45 72 e3 29 76 85 e7 18 73 8d ca b5 aa 1c 12 47 7f 51 52 5e f4 4e 4e 46 5e 01 8a 6b 45 fb 89 25 b3 34 1a 9c 9c ed 0d 64 21 fa 10 56 52 10 f9 5d 69 a4 f0 97 80 66 67 04 66 a1 3a 15 cc 5b a0 da 6a c7 21 a9 d9 de c0 8f 81 63 8e 2b 0f b9 8e bd 1a cc f8 de b1 e3 b9 a1 5d a1 58 76 7a 60 39 90 50 1a 0d 4e 6e 4f 40 36 96 17 ef f3 a5 05 1e 14 e1 85 23 89 3d 17 00 f9 9b df 2c fa 00 c8 f3 7b 03 6f 56 bc f2 ce 63 bb 4b 0f f9 7e f0 54 f6 9f b2 bd 79 c3 1b b4 66 2d 70 be 08 cf 5b 95 e1 02 27 e2 d6 b9 bb 3d 9a a7 cd 21 e2 51 c7 83 1d d1 94 ac cd 49 cd bf 52 84 95 a8 bc 03 e6 20 e8 d3 db bc 07 ee 50 e1 00 c2 0f 72 52 a7 f5 30 c2 64 84 14 11 6e 50 63 26 00 58 1b 2f 4b a8 36 8f 8b 4a be 2b 3a 57 85 1a b5 e6 bf 00 b1 56 33 15 7d 56 94 db 11 76 8c cd 2c f8 36 b0 06 95
                                                                                                                                                                                                Data Ascii: Er)vsGQR^NNF^kE%4d!VR]ifgf:[j!c+]Xvz`9PNnO@6#=,{oVcK~Tyf-p['=!QIR PrR0dnPc&X/K6J+:WV3}Vv,6
                                                                                                                                                                                                2024-04-25 13:20:29 UTC509INData Raw: 07 fe d9 b5 76 b7 aa cc 11 95 45 49 c9 5a 35 26 6d fa c5 00 27 f5 e4 30 57 b5 c2 9f 36 e3 49 f1 b8 87 54 e5 f1 31 69 f9 57 8b 95 85 40 b2 b5 66 85 b5 66 05 80 c7 8d 4f c6 61 03 80 a8 16 a0 fa 30 70 41 b3 4d d3 67 3d d6 be 08 e7 60 40 1a 27 50 f9 27 85 1f 7b 8e 1e dc e7 4f cb 7b d6 97 31 63 dc c8 91 53 4e 6d bf f8 af 9a 71 15 70 9f 11 73 43 38 5a 78 45 42 b7 58 7f 03 7b 8d 38 f3 5a 54 65 10 f9 5b 13 67 70 59 24 e8 db 58 b9 e4 0d 63 f5 47 00 e1 68 70 70 38 1a 1c 7c a6 76 59 b4 70 b6 51 2d 68 69 d3 68 27 b3 ff 5c e9 39 48 38 5a b8 08 c7 1d a4 22 8b 11 1d 29 56 d6 f4 a8 ef 79 38 db 9b f7 3d 00 31 8c 17 d8 83 c4 6b 73 32 72 33 dd 06 cf 50 55 56 01 53 68 b1 10 b2 ea de 53 b2 33 78 a8 33 7d 3b e7 e6 90 66 c2 e5 4b df 05 e6 01 f3 c6 a4 4d bf d8 88 f3 6f aa fa 2b
                                                                                                                                                                                                Data Ascii: vEIZ5&m'0W6IT1iW@ffOa0pAMg=`@'P'{O{1cSNmqpsC8ZxEBX{8ZTe[gpY$XcGhpp8|vYpQ-hih'\9H8Z")Vy8=1ks2r3PUVShS3x3};fKMo+


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                69192.168.2.1749784104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1169OUTGET /sertifists/lib/bootstrap/js/bootstrap.js HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:29 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:29 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                etag: W/"1da966653f0723e"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17a2db1b0e8-ATL
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1039INData Raw: 37 38 38 65 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 6a 51 75 65 72 79 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 42 6f 6f 74 73 74 72 61 70 5c 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 27 29 0d 0a 7d 0d 0a 0d 0a 2b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                Data Ascii: 788e/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if (typeof jQuery === 'undefined') { throw new Error('Bootstrap\'s JavaScript requires jQuery')}+functio
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0d 0a 0d 0a 0d 0a 2b 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 43 53 53 20 54 52 41 4e 53 49 54 49 4f 4e 20 53 55 50 50 4f 52 54 20 28 53 68 6f 75 74 6f 75 74 3a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 29 0d 0a 20 20 20 20 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
                                                                                                                                                                                                Data Ascii: ======== */+function ($) { 'use strict'; // CSS TRANSITION SUPPORT (Shoutout: https://modernizr.com/) // ============================================================ function transitionEnd() { var el = document.creat
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6e 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 65 54 79 70 65 3a 20 24 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 20 72 65 74 75 72 6e 20 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 0d 0a 0d 0a 7d 28 6a 51 75 65 72 79 29 3b 0d 0a 0d 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                Data Ascii: nd, delegateType: $.support.transition.end, handle: function (e) { if ($(e.target).is(this)) return e.handleObj.handler.apply(this, arguments) } } })}(jQuery);/* ===============
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 74 29 2e 66 69 6e 64 28 73 65 6c 65 63 74 6f 72 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 29 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 24 70 61 72 65 6e 74 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 65 6e 74 20 3d 20 24 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 27 2e 61 6c 65 72 74 27 29 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 70 61 72 65 6e 74 2e 74 72 69 67 67 65 72 28 65 20 3d 20 24 2e 45 76 65 6e 74 28 27 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 27 29 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 20 72 65 74 75 72 6e 0d 0a 0d 0a 20
                                                                                                                                                                                                Data Ascii: t).find(selector) if (e) e.preventDefault() if (!$parent.length) { $parent = $this.closest('.alert') } $parent.trigger(e = $.Event('close.bs.alert')) if (e.isDefaultPrevented()) return
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 0a 20 20 20 20 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 27 2c 20 64 69 73 6d 69 73 73 2c 20 41 6c 65 72 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 29 0d 0a 0d 0a 7d 28 6a 51 75 65 72 79 29 3b 0d 0a 0d 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 3a 20 62 75 74 74 6f 6e 2e 6a 73 20 76 33 2e 34 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63
                                                                                                                                                                                                Data Ascii: // ============== $(document).on('click.bs.alert.data-api', dismiss, Alert.prototype.close)}(jQuery);/* ======================================================================== * Bootstrap: button.js v3.4.1 * https://getbootstrap.c
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 5b 76 61 6c 5d 28 64 61 74 61 5b 73 74 61 74 65 5d 20 3d 3d 20 6e 75 6c 6c 20 3f 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 73 74 61 74 65 5d 20 3a 20 64 61 74 61 5b 73 74 61 74 65 5d 29 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 65 20 3d 3d 20 27 6c 6f 61 64 69 6e 67 54 65 78 74 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 20 3d 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 64 2c 20 64 29 2e 70 72 6f 70 28 64 2c 20 74 72 75 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 69 73 4c 6f 61 64
                                                                                                                                                                                                Data Ascii: $el[val](data[state] == null ? this.options[state] : data[state]) if (state == 'loadingText') { this.isLoading = true $el.addClass(d).attr(d, d).prop(d, true) } else if (this.isLoad
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 0d 0a 20 20 20 20 2f 2f 20 42 55 54 54 4f 4e 20 50 4c 55 47 49 4e 20 44 45 46 49 4e 49 54 49 4f 4e 0d 0a 20 20 20 20 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 50 6c 75 67 69 6e 28 6f 70 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 24 74 68 69 73 2e 64 61 74 61 28 27 62 73 2e 62 75 74 74 6f 6e 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: } } // BUTTON PLUGIN DEFINITION // ======================== function Plugin(option) { return this.each(function () { var $this = $(this) var data = $this.data('bs.button')
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 65 72 28 27 66 6f 63 75 73 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 24 62 74 6e 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 76 69 73 69 62 6c 65 2c 62 75 74 74 6f 6e 3a 76 69 73 69 62 6c 65 27 29 2e 66 69 72 73 74 28 29 2e 74 72 69 67 67 65 72 28 27 66 6f 63 75 73 27 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 66 6f 63 75 73 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 20 62 6c 75 72 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 27 2c 20 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 65 2e 74 61 72
                                                                                                                                                                                                Data Ascii: er('focus') else $btn.find('input:visible,button:visible').first().trigger('focus') } }) .on('focus.bs.button.data-api blur.bs.button.data-api', '[data-toggle^="button"]', function (e) { $(e.tar
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 6e 73 2e 70 61 75 73 65 20 3d 3d 20 27 68 6f 76 65 72 27 20 26 26 20 21 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 20 26 26 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 20 74 68 69 73 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 20 74 68 69 73 29 29 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 56 45 52 53 49 4f
                                                                                                                                                                                                Data Ascii: ns.pause == 'hover' && !('ontouchstart' in document.documentElement) && this.$element .on('mouseenter.bs.carousel', $.proxy(this.pause, this)) .on('mouseleave.bs.carousel', $.proxy(this.cycle, this)) } Carousel.VERSIO
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1369INData Raw: 28 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 77 69 6c 6c 57 72 61 70 20 3d 20 28 64 69 72 65 63 74 69 6f 6e 20 3d 3d 20 27 70 72 65 76 27 20 26 26 20 61 63 74 69 76 65 49 6e 64 65 78 20 3d 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 28 64 69 72 65 63 74 69 6f 6e 20 3d 3d 20 27 6e 65 78 74 27 20 26 26 20 61 63 74 69 76 65 49 6e 64 65 78 20 3d 3d 20 28 74 68 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 20 2d 20 31 29 29 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6c 6c 57 72 61 70 20 26 26 20 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 72 61 70 29 20 72 65 74 75 72 6e 20 61 63 74 69 76 65 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 6c 74 61 20 3d 20 64 69 72 65 63 74 69 6f 6e 20 3d 3d 20 27 70 72 65 76
                                                                                                                                                                                                Data Ascii: (active) var willWrap = (direction == 'prev' && activeIndex === 0) || (direction == 'next' && activeIndex == (this.$items.length - 1)) if (willWrap && !this.options.wrap) return active var delta = direction == 'prev


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                70192.168.2.1749785104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1025OUTGET /sertifists/Images/ng_login-splash.gif HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:30 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:30 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Content-Length: 27189
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f15635"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17cb83ab085-ATL
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1060INData Raw: 47 49 46 38 39 61 1a 04 ac 02 f7 00 00 ff ff ff 45 30 60 fb fa fb f3 f1 f4 d3 cd d9 db d6 e0 da d5 df e8 e5 eb e7 e4 ea f0 ee f2 ee ec f0 fa f9 fb f8 f7 f9 f7 f6 f8 77 67 8a 7f 70 91 95 88 a4 9a 8e a8 b5 ac bf c0 b8 c9 c7 c0 cf c6 bf ce c5 be cd c4 bd cc cf c9 d6 cb c5 d2 d7 d2 dd d5 d0 db 46 31 61 47 32 62 48 33 62 4c 37 66 4f 3b 69 4e 3a 67 50 3c 69 51 3d 6a 52 3f 6b 53 40 6c 57 43 70 55 42 6e 5c 49 73 5f 4c 76 5e 4c 75 64 52 7b 65 54 7b 68 57 7e 69 58 7f 6b 5a 81 6a 59 80 6c 5b 81 6f 5e 84 73 63 88 73 63 87 76 66 8a 82 74 94 83 75 95 87 79 99 86 78 97 89 7b 9a 8a 7d 9b 8d 80 9d 94 88 a3 97 8b a6 96 8a a5 9e 93 ac 9c 91 aa a5 9b b2 a3 99 b0 a8 9e b5 b0 a7 bb b4 ab bf b9 b1 c3 c3 bc cc c2 bb cb c1 ba ca bf b8 c8 dc d8 e1 da d6 df 44 2f 60 45 30 61 46 31
                                                                                                                                                                                                Data Ascii: GIF89aE0`wgpF1aG2bH3bL7fO;iN:gP<iQ=jR?kS@lWCpUBn\Is_Lv^LudR{eT{hW~iXkZjYl[o^scscvftuyx{}D/`E0aF1
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf be fd fb f8 f3 eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 e0 83 10 46 28 e1 84 14 56 68 e1 85 18 66 a8 e1 86 1c 76 e8 e1 87 20 86 28 e2 88 24 96 68 e2 89 28 a6 a8 e2 8a 2c b6 e8 e2 8b 30 c6 28 e3 8c 34 d6 68 e3 8d 38 e6 a8 e3 8e 3c f6 e8 e3 8f 40 06 29 e4 90 44 16 69 e4 91 48 26 a9 e4 92 4c 36 e9 e4 93 50 46 29 e5 94 54 56 69 e5 95 58 66 a9 e5 96 5c 76 e9 e5 97 60 86 29 e6 98 64 96 69 e6 99 68 a6 a9 e6 9a 6c b6 e9 e6 9b 70 c6 29 e7 9c 74 d6 69 e7 9d 78 e6 a9 e7 9e 7c f6 e9 e7 9f 80 06 2a e8 a0 84 16 6a e8 a1 88 26 aa e8 a2 8c 36 ea e8 a3 90 46 2a e9 a4 94 56 6a e9 a5 98 66 aa e9 a6 9c 76 ea e9 a7 a0 86 2a ea a8 a4 96 6a ea a9 a8 a6 aa ea aa ac b6 ea ea ab b0 c6 ff 2a eb
                                                                                                                                                                                                Data Ascii: _O(h&6F(Vhfv ($h(,0(4h8<@)DiH&L6PF)TViXf\v`)dihlp)tix|*j&6F*Vjfv*j*
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 98 6e 6f 31 4a 5e 35 ba b3 bf b6 34 88 12 f4 eb c9 e4 16 64 c0 bd 55 a3 81 19 92 60 35 52 76 00 04 f6 64 7a 07 82 5d c9 66 b6 c1 6a 3c 08 82 13 bc e0 ed 86 d4 c3 91 dc 29 ac bc 45 8e cb 48 0c 5e aa 49 6a 80 cd 0b c9 0e 0b 84 b3 7c 74 23 11 ba 0b 49 15 94 c1 b6 20 ee a3 23 3d 19 58 d5 46 d8 93 38 2e c8 8e 31 1c e4 86 60 98 b2 00 a0 25 86 0d 0c e0 be ba 73 20 18 0e 80 41 86 dc e0 22 0b a4 c9 54 4e 6d ac e8 55 0b f4 51 46 7c d8 43 8d 92 fb d8 e3 b9 ae f8 20 9d f4 23 15 a8 4a db 8b 9a b6 ff c9 b5 ec b1 40 68 7c 51 09 00 42 09 41 60 ec 93 0d 42 67 35 3a c0 ce 78 d6 73 44 8e 4c 10 08 33 33 91 41 00 af 7f 0d 32 52 3e c2 20 91 37 e0 ad 9c a3 cc e7 48 fe f9 ce 79 ae f1 41 e0 4c 4a 39 bb 6a 7b 99 01 75 6a fa 9c 58 18 07 e0 be 00 68 74 00 3c 0d 80 0a 07 e0 cd 0d 96
                                                                                                                                                                                                Data Ascii: no1J^54dU`5Rvdz]fj<)EH^Ij|t#I #=XF8.1`%s A"TNmUQF|C #J@h|QBA`Bg5:xsDL33A2R> 7HyALJ9j{ujXht<
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 1a 61 e4 19 21 37 91 09 11 6d 9f 35 00 0b e8 88 54 95 99 9c 99 60 0a a1 9a 47 e9 10 06 f9 96 c5 a4 57 d7 b7 9b 0e 86 10 f9 55 7e bf e9 5d 88 09 96 ba f5 9a a0 62 47 78 e4 19 73 f4 19 6f 09 84 ed e8 55 e5 b8 6c 51 46 5c be ff a9 61 56 18 49 fe 28 60 e5 a9 69 79 99 98 cf 79 9c ee 96 9c 09 a6 02 1e 09 00 3e d8 69 7a 98 9e 1f 16 9d 5e b9 10 8a 36 8a 9b 62 48 9e 81 38 a0 51 80 27 09 00 02 c8 48 c6 99 60 36 35 9e 08 21 01 02 08 98 90 d8 10 0e 5a 4b 36 46 90 46 36 9c 03 a1 04 05 a8 02 9f 45 72 9e a6 57 0f 1a 63 2e 86 5f 16 f8 88 f3 39 a1 a4 54 a1 ae 89 a1 42 d6 4f 30 50 8f 99 a2 49 9d 61 44 82 13 1c 80 47 04 2c f5 52 88 54 80 16 8a 11 77 a6 48 2c 55 a0 96 77 52 89 14 a4 2d 61 07 44 fa 46 30 aa 10 f3 58 84 2c 25 11 33 a5 48 80 b0 a4 43 0a a4 5b 05 12 7a 55 06 40
                                                                                                                                                                                                Data Ascii: a!7m5T`GWU~]bGxsoUlQF\aVI(`iyy>iz^6bH8Q'H`65!ZK6FF6ErWc._9TBO0PIaDG,RTwH,UwR-aDF0X,%3HC[zU@
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: e6 75 d3 09 32 0c f5 da a6 73 21 0c f9 6a c2 0d b1 43 77 f1 bf b4 f1 c7 7e 76 10 fd a4 02 3e bd 6b ea 39 65 32 0d 6f f7 05 60 ff a5 95 22 bd 9f 61 27 d0 ce b5 64 5d fd ae 70 a9 9b bd c5 9d ce 97 60 4e a7 d5 41 18 63 07 dc 99 02 76 d5 d2 f6 95 5b 1d 62 0b c2 d0 79 91 d0 0c 4b 32 6a 53 17 c4 f0 3b b8 c1 58 53 d6 d1 f9 49 10 67 18 00 b6 c9 d2 92 25 73 fa a9 d8 05 7d ce 23 cd 62 a1 17 11 ed 67 9e 5f 29 83 14 3a 89 51 b6 60 58 a6 5f 81 b5 99 3e 16 65 56 d6 d9 d7 96 20 d1 ac 17 1b db 0e 1e fb 10 d8 2b 17 2f e4 b8 b3 81 cd 36 3c 82 db 4c d2 94 1a 93 fc 77 80 95 1d 77 a5 78 d8 f6 26 a4 02 d1 88 8f 86 48 91 76 6e 5d 8d d9 c1 34 5a fd c4 85 88 04 9e 85 7d dc f6 09 00 a0 3d 67 96 06 68 99 f6 dc 90 ad 7f 0a a2 b2 8c 8c 17 fa ff a0 a7 b1 4a 42 73 71 42 29 74 48 e4 08
                                                                                                                                                                                                Data Ascii: u2s!jCw~v>k9e2o`"a'd]p`NAcv[byK2jS;XSIg%s}#bg_):Q`X_>eV +/6<Lwwx&Hvn]4Z}=ghJBsqB)tH
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 18 f2 0d 86 85 06 10 6a 29 8e 0c 6c a8 09 40 00 b9 2d 3d 10 43 14 31 21 70 b8 e9 6e 44 14 1b ba 86 9d 63 38 92 a6 98 6a 52 d4 0b 9b 62 9e 91 f1 c6 1b 6d b2 ea 37 84 1c 74 89 3e 97 30 4c f0 a6 e1 06 aa cd 2c 08 f9 63 48 43 00 06 00 f2 c7 0f 2d 2a 83 88 28 0d b2 50 49 00 98 24 08 bf 00 78 2b c8 37 e0 06 7a b2 a5 d9 0a 1a 40 ac 07 f7 6b cf a1 f7 6e 4a 2d a1 23 5d 7a 2d 21 25 c2 9c 2a 42 85 9a 40 b3 a5 1b 42 c3 f1 4f 40 05 73 e5 b0 40 0b 9d 67 1d 6b 36 ea ff 84 19 66 3a 29 f4 24 7f 72 49 e6 94 47 2b 9d 2e 4e 22 13 d2 d1 2a 01 11 72 52 28 18 88 e8 90 88 4d 65 a2 c2 cf 3b b1 54 48 cb d5 28 dc 68 ab 50 bd 04 c0 0e 00 6f d2 2f d5 35 0f e4 6a 48 97 ec 04 80 cb 00 8a 94 a0 54 24 93 cc 75 49 a1 a8 10 15 10 09 82 08 95 20 1f eb eb 54 a0 26 24 28 83 3e e3 f0 4c 68 cf
                                                                                                                                                                                                Data Ascii: j)l@-=C1!pnDc8jRbm7t>0L,cHC-*(PI$x+7z@knJ-#]z-!%*B@BO@s@gk6f:)$rIG+.N"*rR(Me;TH(hPo/5jHT$uI T&$(>Lh
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 0c 83 98 97 fe 25 51 0c 49 80 08 5a 60 60 78 69 20 00 3b 88 30 83 95 65 e1 0b 2f 44 7a 61 cc 50 7f 87 da 61 b4 95 e8 44 18 ad ce 75 08 17 00 02 dc 4c 07 1c 08 c4 68 25 bc 23 65 c5 d8 22 a3 ff 89 9a a7 bc 67 41 1b 5f 37 39 77 c3 06 8b 5c aa e3 86 10 22 0a 64 e8 99 20 3e 20 03 14 43 f6 c8 fb 3a 9c 92 19 c2 c0 96 50 a1 8e 34 7c f2 aa a2 cc e1 29 df ed 50 23 9e e8 a0 40 cc 10 1a 4c e1 00 3e 13 42 00 e2 b0 d9 31 93 d9 cc 1a bc 22 8d 07 c2 ad a1 81 50 ab 38 46 1b 3e d2 d5 8f 89 0a b6 5c 0b f9 43 00 d8 80 b6 4a a0 a0 0a 0c d0 2c 97 54 30 df 1b 9c 50 26 65 1e 34 49 4c 96 68 a9 55 f0 a9 8c 46 5b 77 ed 1a d1 95 b5 8c 21 94 b8 42 15 1a 90 b6 d3 ac a1 d3 71 1e 88 1d 92 c7 a9 52 9f 04 cd 80 83 f2 ea 6e cc 6b b7 c1 ed b9 10 45 ae 5b 1b e2 13 39 dc cd 0b 53 18 44 66 b9
                                                                                                                                                                                                Data Ascii: %QIZ``xi ;0e/DzaPaDuLh%#e"gA_79w\"d > C:P4|)P#@L>B1"P8F>\CJ,T0P&e4ILhUF[w!BqRnkE[9SDf
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 41 39 c5 a1 ca 81 58 4d 8f e0 12 e4 1c c8 e4 6c 8c 74 12 27 c8 6c 08 32 88 02 26 c8 1f 08 e8 12 c7 62 4a ad c0 13 7a b4 30 9d dc 0c d3 6c c6 c1 3c cd 5f e4 b5 f6 44 88 f7 44 cf 3b 8c cd 84 c0 42 45 cc b0 e5 7b 4d d8 f0 1e cd 70 41 4c 89 37 e0 8c c7 bf 2c c5 68 dc 08 df d8 36 d1 ac 92 fb cc 49 91 94 be 41 54 c9 64 a1 ce 67 63 be b7 fc 08 ed ec 1e 97 80 50 0e 6d 0c 7e 12 4a 6a f2 c9 86 20 00 38 34 a0 01 20 01 16 a8 c4 be 52 4f dd 50 15 c9 83 3c d1 a1 c6 57 04 bc 70 c4 1c 5e ab 51 79 1c 1f e9 0b 00 67 2c 08 c9 a3 38 8f f3 0d 36 3c 08 e8 7b 13 6e a1 09 ba f0 13 86 69 50 10 95 c9 94 54 4b fc 7c 33 2b 41 8d e8 e9 d1 51 bc 51 be ab d2 e8 5c 8d 21 85 08 9c 5c 50 05 b5 20 83 1b 96 81 64 4b ff d2 d8 d2 33 ed a3 75 d8 28 6a b2 28 72 5c 08 7f 70 01 10 48 80 1f 2a 82
                                                                                                                                                                                                Data Ascii: A9XMlt'l2&bJz0l<_DD;BE{MpAL7,h6IATdgcPm~Jj 84 ROP<Wp^Qyg,86<{niPTK|3+AQQ\!\P dK3u(j(r\pH*
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: a2 e6 e9 a3 86 23 e5 51 96 0e a9 21 a0 21 e6 3e 7e 3f 5a 34 ea f7 d3 d9 af f5 d7 7b 2e 9d 76 06 80 13 1a d3 94 c8 86 75 f0 31 5b da 0e d6 5a 88 42 d8 4c 47 1a 84 cb dc ab 9b 4e 33 0d ed c5 de fb e9 76 9d e5 40 fe 5d c5 86 45 b5 96 e6 b1 f9 08 ae fd 5d cf e3 4d 2c ae ea 3a f4 41 23 0e de 80 de d8 d4 94 b1 2f 64 1e c5 f5 97 8d 2e 89 d0 51 45 5f 59 c4 8b 91 30 6a 54 48 1a 13 cd 28 de 8b bf f8 24 52 a2 9d 72 56 08 a4 14 67 ff 20 5a 83 e8 9b ab c3 86 3f b7 55 b0 ba 26 60 ce 46 5d fd 14 6a 8f 1e 1b 47 35 dc 0c 6e b0 8f 20 69 e4 1d c9 c9 d9 6c 44 5c 6c ab 4e 6e 00 a0 e6 44 56 5f 04 36 6e d9 4c b0 28 9d 6c 07 1d 1b 19 55 6a 50 e1 1a 86 58 9f 26 de 6e ee 4e 09 02 53 ae 52 0a b0 86 a8 00 77 04 25 06 48 c7 4a 10 6e 30 3c 42 81 4e b0 e3 46 6e 68 dd 49 4b 26 4d 01 c7
                                                                                                                                                                                                Data Ascii: #Q!!>~?Z4{.vu1[ZBLGN3v@]E]M,:A#/d.QE_Y0jTH($RrVg Z?U&`F]jG5n ilD\lNnDV_6nL(lUjPX&nNSRw%HJn0<BNFnhIK&M
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: b5 e8 d0 06 01 f0 b0 23 90 41 0a 39 e4 6c e0 70 b3 8a 67 d8 84 e6 90 19 01 d0 41 64 43 39 70 50 00 94 55 5a 79 25 96 74 65 b3 4d 38 9e 19 89 24 43 84 74 30 ff 46 96 08 09 f2 81 17 fe 94 b9 26 9b 6d ba 39 d3 38 34 5e 26 0d 8c 0e 81 31 05 02 6f 0e 34 44 00 13 e8 f9 27 a0 81 0a 7a 90 2a ed 7c a3 26 65 ea c9 33 4c 43 16 04 00 44 a0 95 58 61 45 25 83 5a 7a 29 a6 57 0e 58 4f 65 ff 45 d3 d0 02 2a 98 d0 80 a0 13 04 30 44 a6 a9 aa ba 2a 85 8a b6 27 59 a1 87 36 44 44 00 70 0c ea 8f 17 1f 08 c2 2a af bd fa 1a 5e 74 dc b4 33 2c b1 c5 1a 7b 2c b2 c9 2a bb 2c b3 cd 1a cb cd 3a e9 34 a4 40 08 31 20 2a 68 01 1c e4 f0 2b b7 dd 7a 2b 1b 3c ef 88 3b 2e b9 e5 9a 7b 2e ba e9 aa bb 2e bb e7 b6 72 ad 42 3c 04 a0 01 a6 f2 6e f0 2d be f9 ea bb af 40 81 70 80 43 a6 0a 80 60 2d bf
                                                                                                                                                                                                Data Ascii: #A9lpgAdC9pPUZy%teM8$Ct0F&m984^&1o4D'z*|&e3LCDXaE%Zz)WXOeE*0D*'Y6DDp*^t3,{,*,:4@1 *h+z+<;.{..rB<n-@pC`-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                71192.168.2.1749786104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC1273OUTGET /sertifists/lib/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                Referer: https://www.sertifi.com/sertifists/lib/font-awesome/all.min.css
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:30 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:30 GMT
                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                Content-Length: 67400
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f03b48"
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                access-control-allow-origin: https://www.sertifi.com
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17cbcce673e-ATL
                                                                                                                                                                                                2024-04-25 13:20:30 UTC991INData Raw: 77 4f 46 32 00 01 00 00 00 01 07 48 00 0b 00 00 00 02 c1 14 00 01 06 f6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 e9 7e 0a 89 8c 04 87 a1 2b 01 36 02 24 03 99 28 0b 99 2c 00 04 20 05 85 7a 07 cf 5b 5b 49 3e 72 06 6b b7 5d 8e 57 a2 ee aa e2 f6 6b dd ef e0 52 c1 74 9b f1 dc 2d 05 47 91 9c e2 03 78 d3 d1 56 c1 f4 60 0e c8 49 c7 ec ff ff ff 5f 93 34 62 6c bb 09 3b fe 0f 00 00 15 54 d4 a4 ac 0a 62 5e 79 82 2b e5 40 6d 1b b8 69 8d c3 6d 07 87 db 1e de 77 c3 38 4c 73 8d f6 68 4e 67 f4 8b c8 a2 51 64 85 98 20 26 88 09 62 c2 30 09 63 6e 4c 14 74 29 c5 35 6e f5 36 df 69 8d 6d 62 dd e0 1d 5c 42 4d 52 86 b3 80 50 d9 07 9c 09 d9 15 9d d7 26 68 ea 88 0e 91 a8 44 25 9b 04 17 bb 8a 55 a3 5b 57 d2 19 81 e1 e9 32 21 92 7a 1c 3f
                                                                                                                                                                                                Data Ascii: wOF2HTV~+6$(, z[[I>rk]WkRt-GxV`I_4bl;Tb^y+@mimw8LshNgQd &b0cnLt)5n6imb\BMRP&hD%U[W2!z?
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 97 14 8a dd 53 80 4d 23 85 d0 da 96 80 a4 e1 2d 17 42 76 c9 6f e5 70 b1 af d6 75 8a 4a 12 76 1f b2 6a 0a 25 a4 da 31 b5 06 17 ff 73 ce de 94 7a 42 25 03 76 e3 f3 e4 d3 f6 a5 e5 1f 1a fd 5f 3f d5 9f b1 77 77 9e d2 8d e5 10 3a b1 15 24 45 2e 85 c8 1e 28 50 ea fe 93 e5 a7 c5 66 de 76 de f6 ce bd b2 64 28 48 ec 40 5b 53 01 58 b1 fc c8 9c ef 3c d6 71 86 13 3f cb 31 85 db 5d f1 69 84 ce 36 d5 cf 45 73 d3 ce b4 08 a4 ec 08 fa 31 ba cb f9 31 57 c3 34 f3 a8 74 61 12 8f 5e 6a 6a e5 5b 5d ba 34 fd b5 05 62 63 47 48 28 81 a1 c5 7d 22 c0 ff e7 de 69 f7 0f 6c bc ff 7f c5 eb b5 06 d8 64 99 54 bc 81 c6 14 e8 78 86 7b 5a 19 45 a9 e7 50 24 1c 55 75 f2 7b 44 cf 1a c0 62 5b 73 b5 b4 a4 0a ef 9c 01 7a 68 40 5d a6 40 3b 1d a6 a4 de de f9 b0 fa b4 da 4f 49 96 63 ec 99 bb ab 9a
                                                                                                                                                                                                Data Ascii: SM#-BvopuJvj%1szB%v_?ww:$E.(Pfvd(H@[SX<q?1]i6Es11W4ta^jj[]4bcGH(}"ildTx{ZEP$Uu{Db[szh@]@;OIc
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 40 1e c2 91 67 bf 43 8e 21 cf 20 27 51 b7 51 2f 51 6f 50 7f a2 dd d1 48 34 16 4d 42 73 d0 42 b4 2f 5a 4a b1 01 b1 41 90 c5 cb 11 01 95 35 16 0d 93 16 ad a7 14 74 86 c9 84 0e 24 f7 cf 61 0e 8b f7 fb f2 6a 58 d7 c1 85 d2 3b b5 b1 8d da b6 e5 e5 ce 3c c9 66 7b ac 20 f7 4c ca bf 2d 9f c8 86 6a af 37 c6 ea 8e 75 cc f3 58 58 53 41 83 1d 5a b7 3e fa 2e d8 cc 64 ba d6 b9 a1 0d cb 04 32 80 cc 20 23 d4 93 fd 2e f9 b0 72 35 2d 05 f9 c4 a1 75 07 51 67 dc 21 e2 96 b8 42 c4 dd 0e bb d1 4d 23 ed d1 2e d9 3c ae 56 7b 4f 3d e5 94 57 41 d9 15 b9 04 5e 1e 79 e3 aa 3a 07 25 da ae 68 73 0b fc 0f 21 34 69 2a cf 35 ea 66 37 4c 62 b6 42 0b b6 c1 8c d6 7b dc 0b 4b db c2 c6 f7 ae ba 61 8f ba b7 de 5a 62 d5 46 5b 9d 4d a5 95 57 a2 94 d2 ca 28 99 fe fc 76 34 2a 43 55 3e 6c 78 c4 83
                                                                                                                                                                                                Data Ascii: @gC! 'QQ/QoPH4MBsB/ZJA5t$ajX;<f{ L-j7uXXSAZ>.d2 #.r5-uQg!BM#.<V{O=WA^y:%hs!4i*5f7LbB{KaZbF[MW(v4*CU>lx
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 0a 81 06 55 92 04 6a f3 6c 1a c0 d0 a0 49 b2 41 0b fd 02 da e8 2e d0 41 77 83 2e 21 05 3d 7c 0c fa 64 09 0c d0 95 60 48 b8 c0 08 a7 81 31 fa 1c cc d0 26 60 81 d6 04 4b b4 16 58 a1 b5 c1 1a ad 01 36 c4 0c 6c d1 bf 00 76 e8 1d b0 27 e4 e0 80 4f c1 11 6d 00 4e e8 4f 00 67 2c 0a 2e b8 16 5c 31 2d b8 61 28 f0 c0 80 f0 44 7f 01 78 11 42 f0 46 47 80 0f 11 00 5f f4 3a f8 e1 51 f0 47 f7 40 00 ba 13 02 89 04 04 11 3b 08 c6 ec 10 82 59 21 02 5d 06 d1 e8 38 88 c1 b9 10 8b 5e 80 38 f4 26 24 92 34 48 25 0b 90 49 4e 21 9b 7c 0b 72 70 1d e4 12 6c 28 20 98 50 42 be 42 29 fa 18 ca 88 3c 54 60 77 a8 44 07 42 35 ba 10 6a b0 0d d4 62 6b a8 c3 b6 50 8f ad a0 01 ad 0a 8d 68 35 68 42 ab 43 33 5a 05 5a b0 0c b4 32 d1 41 1b e9 85 8e 59 56 27 d0 de d0 85 d6 83 09 26 04 98 c4 ad 30
                                                                                                                                                                                                Data Ascii: UjlIA.Aw.!=|d`H1&`KX6lv'OmNOg,.\1-a(DxBFG_:QG@;Y!]8^8&$4H%IN!|rpl( PBB)<T`wDB5jbkPh5hBC3ZZ2AYV'&0
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: ee a4 f2 e8 2e aa 8c 7e a3 6a 98 93 6a cc 92 b4 81 03 a9 01 e1 a1 26 24 81 9a 92 16 6a ce c2 a1 96 68 1b 50 2b 74 10 b5 43 67 52 07 74 16 75 44 e7 52 27 74 19 75 46 57 53 17 f4 00 75 45 0f 52 0f f4 0e f5 44 5f 50 2f f4 35 f5 41 5f 51 7f 8c 47 03 30 2e 0d c4 74 34 14 07 d3 30 1c 42 c3 71 1c 8d c4 df 68 14 fe 4f 63 16 bd 62 41 98 69 1c 61 a2 f1 84 8d 26 13 2b 9a 4a fc 68 1a 69 a6 19 a4 83 66 92 59 9a c5 42 a7 d9 2c 0c 9a c3 22 a2 79 2c 12 9a cf a2 a7 65 e8 0c da 8a 1e a3 dd e8 71 3a 80 5e a6 83 e8 1b 3a 84 7e a0 a3 d8 8c 8e 61 13 3a 81 4d e9 14 76 a6 33 d8 89 ae e2 17 ba 46 50 e9 36 c1 a1 7b 44 92 ee 13 59 7a 40 0c e8 21 71 a1 47 c4 9b 1e 93 1e 7a b6 b4 ce 41 2e e8 15 0b 93 5e b3 68 e8 13 f9 4e 9f c9 4f fa 42 7e d1 57 f2 87 be 91 bf f4 9d fc 03 40 fe 03 14
                                                                                                                                                                                                Data Ascii: .~jj&$jhP+tCgRtuDR'tuFWSuERD_P/5A_QG0.t40BqhOcbAia&+JhifYB,"y,eq:^:~a:Mv3FP6{DYz@!qGzA.^hNOB~W@
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: d0 1f e5 89 f9 1a 6b 48 48 a4 1f 5d b9 06 6f 9f 7a 83 87 88 34 40 08 05 38 08 4b c4 ab cc fa fc 4d 46 c8 83 61 52 f3 84 60 9c 05 6d 90 7b 92 b6 19 69 e2 87 53 13 e7 82 49 aa f3 cb 86 95 b8 03 33 9a ff 86 3e 1e a7 b0 03 ac f9 80 8a cf 2d 26 b4 34 13 8e ad d4 91 34 5b 23 8e 1c ed 87 3b e2 b4 46 3b 9e 17 83 40 2c 7c 0d 71 20 90 0f cf f2 1a 0d a7 41 77 79 c4 c9 66 9b e2 6d 54 e8 59 ab 81 5d b8 43 4d 11 c3 b7 8b 54 7b 86 a1 5c f1 12 7c 27 44 cc 1e 29 dd c8 b7 d1 60 7f da 96 fe 90 ef 2a 21 b7 54 8f 0b 07 88 42 e3 f8 72 75 06 6a f3 e8 eb 79 92 20 44 61 11 48 d8 98 f1 3c 30 b3 6c 0b df 7c 05 17 8b dc df df de 7f 56 40 c4 00 af ce 94 b1 f5 28 e9 6c ee 90 8d 57 bd 67 3b 30 26 d4 c6 be 83 ea 21 9d cf 37 6c 91 37 44 fb a4 29 92 5a da 56 cc f3 77 85 e4 25 4e 46 2c 76
                                                                                                                                                                                                Data Ascii: kHH]oz4@8KMFaR`m{iSI3>-&44[#;F;@,|q AwyfmTY]CMT{\|'D)`*!TBrujy DaH<0l|V@(lWg;0&!7l7D)ZVw%NF,v
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: fd 54 7c 7b f4 5c af 0d 17 a7 ff a3 1f ed 49 20 92 b9 18 91 f7 55 7b 8e 4b 01 a4 69 0e 63 8e 2f e0 85 27 45 9a 61 b7 3b 1e a7 a8 0d 1e 6b f8 a9 57 5d e4 ce d2 64 37 69 e4 30 4d 09 0f 92 68 db 87 21 38 2b 23 62 c8 4b 1a de f5 7d 50 54 92 6d 56 67 69 86 3a 80 75 2e c2 c3 a5 17 e2 d1 4c 77 66 45 8d 71 94 45 79 eb 0a a5 6a a9 37 66 78 e4 71 d9 fe 51 63 ba c7 4f b8 72 fb 7e 8d 27 d1 31 13 f5 8e 8f 3c 09 d4 1e 67 f3 39 dc 59 df 00 09 9e 37 c0 04 cc 0e 1b 22 cf 68 44 d2 fa 50 e1 21 9e 1f 55 fa 68 c0 43 4b fa 61 e0 94 4d be 03 ba 54 7d 4f db 03 ea 1b 45 a5 4d a3 4f 43 27 6d ac a8 47 55 5d 7b 0d 56 f1 36 d5 57 0b 1b d5 3f 65 0e 76 63 a2 61 b9 ad c1 00 d0 8d b9 c2 4f 03 ed 2e 07 72 f5 f9 f2 a6 3a 1b c9 13 4e 78 e8 ea 1a 27 2c 4d 30 0c f3 6e 2c b3 e7 8c 11 2b 69 8a
                                                                                                                                                                                                Data Ascii: T|{\I U{Kic/'Ea;kW]d7i0Mh!8+#bK}PTmVgi:u.LwfEqEyj7fxqQcOr~'1<g9Y7"hDP!UhCKaMT}OEMOC'mGU]{V6W?evcaO.r:Nx',M0n,+i
                                                                                                                                                                                                2024-04-25 13:20:30 UTC620INData Raw: e9 11 a6 57 3c cc c7 4d 99 25 6d 75 50 63 da be 92 a8 51 cf 98 33 02 b4 cc ec b7 ec d3 61 78 70 13 b7 8e a2 e3 bb bd 44 14 cf 49 17 d5 a3 5e 3b 61 65 dc 73 0f 0b 61 65 d3 ef 7b dd ee c4 8c f8 62 ff 72 97 ab af 0c 57 b3 fc 83 7c a0 7f 34 1a e4 d7 e9 d8 1c b4 13 4b b7 c9 6e 12 d9 8c 3b ae 47 c9 b2 e6 a7 5a e6 50 16 d4 71 ca 05 76 a4 c9 e6 d8 60 d9 aa 6c f8 be 35 b4 51 58 ea 8d 46 9f e4 17 55 74 3a 76 92 41 d3 74 6d 43 2b 21 66 d5 e9 3e d9 bb fa 8d b0 79 bd 03 52 27 ce 81 da 57 48 59 cf 91 e1 39 ef 41 6a 09 6e 48 c4 2d 70 52 6d dc ad f2 e9 3e 95 32 47 bf 4b 02 54 11 00 8b d8 2f 5f 18 80 75 50 4d b0 59 8b 92 84 ff a5 96 60 19 b5 97 4e 9f be 98 31 c7 8c e1 2d ec 1b 56 de 46 2d 2a ad dd 33 b7 14 ab dc eb ce 3d bd 2f 19 28 c7 d2 dd 88 69 92 db a3 ab 05 33 1d 8e
                                                                                                                                                                                                Data Ascii: W<M%muPcQ3axpDI^;aesae{brW|4Kn;GZPqv`l5QXFUt:vAtmC+!f>yR'WHY9AjnH-pRm>2GKT/_uPMY`N1-VF-*3=/(i3
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 3e 05 a0 93 58 e5 b5 bd 30 de af aa 7d 74 34 c2 4c 56 22 f8 bf 91 b1 d6 33 a2 c3 99 18 ce 49 58 5a 69 29 b3 86 e4 ba 6e 37 cb 79 aa d6 f0 ad 22 f6 19 c5 a6 15 1e 95 11 b0 1c 15 80 5b 1e 16 42 85 17 08 3e 67 4d 71 b5 99 12 ab 2f 4a 94 2f f3 1c 8d c1 af 09 98 2d 05 cf 5e 8a 73 ed 11 71 44 0e c8 a1 ea dd 2f 26 48 67 f5 1d db 40 8d fd a0 09 ed cb 76 84 94 46 12 d0 bc 94 d0 f0 e9 8d ef 68 08 f6 f1 20 3c bc 5d a7 93 15 33 88 36 b6 1e 88 d3 cd 92 bb 63 7b d4 fa 27 c6 05 3d a5 46 13 cf 5b ce 6d 79 58 19 1f 54 a6 b1 77 eb a3 6a 24 92 f1 54 d2 58 f4 7a f1 d7 60 14 74 13 35 5d 8e e1 d8 72 6c a1 0b 8b 9b 0a d8 fc 2c 0d 15 93 8a 99 b7 d2 63 0d 58 c0 ba 53 62 18 94 5a 05 ae 02 a0 bf af ae 00 6e 3b 70 ba 00 8d b4 40 e8 7f b6 07 82 04 0e d9 dd ab 75 24 6d df b9 e2 47 a6
                                                                                                                                                                                                Data Ascii: >X0}t4LV"3IXZi)n7y"[B>gMq/J/-^sqD/&Hg@vFh <]36c{'=F[myXTwj$TXz`t5]rl,cXSbZn;p@u$mG
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: b6 72 af cb 44 af a2 3a b5 e9 58 e5 33 ad 82 61 dd 17 8a 91 66 c5 05 83 55 ec f9 e2 9d 31 c4 27 7a 2c 31 5a 36 3a 17 4a 58 28 4c 30 e0 8e 23 52 a7 f5 b5 0f cc b2 b5 e4 d9 4e d4 ed 2d da 2d 18 1f 43 ca 88 29 69 b4 65 cc 40 d4 d9 f8 08 7b d0 1f 8d 6f 30 81 83 43 4f d7 6a d9 96 b2 84 d7 98 36 c0 0e 65 c8 e2 a4 dd b0 6f a6 44 e1 11 02 56 72 58 38 57 11 f0 77 c3 4d 54 eb 72 75 a5 ae c6 c5 a1 fb af 59 ae 8b b3 90 ad 66 bb 8a 89 8c af af 74 8f b6 00 93 7f 4c b3 bd a3 c3 1c 12 b9 6a b4 8b 49 d5 8b cc 00 dd 6d 7f 6d c8 2a 4a 89 82 d9 b8 eb 5a b3 be db 57 61 3c 2e 76 ed 9a b3 c2 fb 7b cb 49 a6 84 2f fa 9c 9b 4e e1 63 76 32 50 3b be d5 c3 32 a8 e7 45 55 46 f7 1a 75 b7 9f 6f 38 4b 82 4c 65 0d fc ec 19 a5 49 54 ab 66 f5 1d ec 4b 3c 29 0e b3 ac e0 59 3f e6 2c 24 e6 d2
                                                                                                                                                                                                Data Ascii: rD:X3afU1'z,1Z6:JX(L0#RN--C)ie@{o0COj6eoDVrX8WwMTruYftLjImm*JZWa<.v{I/Ncv2P;2EUFuo8KLeITfK<)Y?,$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                72192.168.2.1749787104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:29 UTC852OUTGET /HotelLeVeque_CMHAK/Handlers/resource.ashx?s=Images&n=Logo HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:30 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:30 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 7284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public
                                                                                                                                                                                                expires: Thu, 25 Apr 2024 13:35:30 GMT
                                                                                                                                                                                                content-disposition: "Logo.png"
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17cbfc66789-ATL
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 06 00 00 00 48 16 ec ed 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 1c 16 49 44 41 54 78 5e ed 9d 09 fc 15 d3 fb c7 89 24 b4 89 50 12 95 2d b2 94 16 24 7b 49 d1 aa 48 64 4b 44 a5 88 22 95 2d 45 a1 42 84 97 25 4a 8b a5 48 59 cb d6 62 cd 92 a8 94 35 91 2d a5 64 9b bf f7 f9 cd 73 cd f7 36 73 e6 cc dc 7b 5b fc 9f f7 eb 75 5e f5 9d 3b 73 ee dc 99 73 9e cf 39 cf 79 ce 39 9b fd fd f7 df 93 fe 49 1f 6a d2 a4 49 93 26 4d 49 12 02 b2 d8 53 14 45 51 94 84 20 20 1f fa ff 57 14 45 51 14 67 52 09 c8 2f bf fc e2 fd f9 e7 9f fe 5f c9 e0 ba df 7e fb cd f9 fa 3f fe f8 c3 5b b3 66 8d f7 d7 5f 7f f9 47 8a c2 e7 6b d7 ae 35 ff ba
                                                                                                                                                                                                Data Ascii: PNGIHDR<HgAMAapHYs(JIDATx^$P-${IHdKD"-EB%JHYb5-ds6s{[u^;ss9y9IjI&MISEQ WEQgR/_~?[f_Gk5
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: f8 9b e3 d5 ab 57 f7 2e bc f0 42 d3 f3 09 6b 05 64 23 c6 aa 78 f1 e2 e6 7e 49 f2 1d bb ec b2 8b b9 e7 7c f4 48 3a 75 ea 64 f2 7c f0 c1 07 fd 23 c9 a0 42 72 7d 58 e2 d9 62 ec 6d bf f7 b9 e7 9e cb 9c ff ec b3 cf fa 47 ed 9c 7b ee b9 e6 fc 03 0f 3c d0 fb f5 d7 5f fd a3 f9 87 fb a6 77 46 63 43 ee 71 ab ad b6 ca bc db ad b7 de 3a 73 9c ff 73 9e 8b 91 e4 9e 5f 78 e1 05 af 41 83 06 26 1f ae 47 34 28 9b fc bd cd 36 db 64 f2 dd 67 9f 7d bc f3 cf 3f 3f b6 c5 1d 04 c3 c9 b5 d4 bb 24 60 4c b9 ee e4 93 4f f6 8f b8 51 b7 6e dd cc fd da 12 65 36 0e 5a fa a3 47 8f 36 8d 3e 29 ef d4 01 79 e6 3c 23 c9 8f e7 74 ec b1 c7 7a 4f 3f fd b4 7f f5 bf 9c 75 d6 59 99 f3 5c d2 f3 cf 3f ef 5f f9 2f e3 c6 8d cb 7c fe ea ab af fa 47 a3 e1 bd 3e fe f8 e3 de 31 c7 1c 93 79 af fc 06 79 af
                                                                                                                                                                                                Data Ascii: W.Bkd#x~I|H:ud|#Br}XbmG{<_wFcCq:ss_xA&G4(6dg}??$`LOQne6ZG6>)y<#tzO?uY\?_/|G>1yy
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 6d 4c 59 04 a4 4c 99 32 99 c0 02 1a 7e 2e 36 38 6f 02 42 a4 0d 2f 88 8c 18 07 a1 e7 b1 d3 4e 3b 99 cc 5d 7c 7c b0 b1 0a 48 ed da b5 cd f9 18 ac 34 91 55 54 48 22 7b c8 83 81 e5 28 f0 61 52 a8 76 dd 75 d7 58 9f 6e 2e c4 09 88 3c 1f ee 27 29 b4 9a 88 62 e1 7a f1 1f 8b 20 dd 70 c3 0d e6 6f 57 6c 02 c2 7b c0 2f 4c be 9b 8a 80 e0 de 20 6f 5c a1 8c 45 e4 03 ea 1d 01 14 44 ff f1 5e b3 dd 7d ae 5c 7e f9 e5 e6 de b6 df 7e 7b 6b 14 cf 86 12 10 a2 2d d3 20 ae 25 ea 14 46 bb 50 14 42 40 a8 2f e4 89 b8 63 b7 d2 d0 b7 6f 5f 93 07 bd cb 28 44 40 b0 51 93 26 4d ca d4 2b 52 d8 c0 78 90 bc 09 08 a1 86 74 b5 18 9c fb e8 a3 8f cc 31 89 80 62 c0 c7 85 8d 51 40 18 00 93 41 db 24 be c1 6c e8 1d e0 c7 24 e2 89 2e 75 18 52 60 88 62 2b 24 36 01 61 b0 95 70 40 3e 4f 1a 3d 45 2f 88
                                                                                                                                                                                                Data Ascii: mLYL2~.68oB/N;]||H4UTH"{(aRvuXn.<')bz poWl{/L o\ED^}\~~{k- %FPB@/co_(D@Q&M+Rxt1bQ@A$l$.uR`b+$6ap@>O=E/
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 65 e9 15 1a 07 85 a4 10 02 22 e3 89 c1 71 e5 a4 30 89 90 5e 2f f5 80 89 a5 61 c4 09 08 70 5c 6c 3d 2e 64 09 90 c1 55 9d 5a 40 e8 36 32 ba 4f c2 37 cd 60 39 19 49 a2 b0 30 30 4b 6b 94 bf 19 98 b5 b9 81 68 31 d0 a3 e1 dc a8 1f 9b 8d c4 78 17 4a 40 10 35 89 4a 4a 1b 09 02 52 f1 98 95 cd ac f6 30 24 5a 89 c5 ee d2 22 ee 44 5b 2b 32 4c 40 78 2f f2 5c a8 0c 49 26 fd e1 ca c4 55 40 b4 13 65 80 b2 10 5c 13 8c 39 2d b4 ba 19 d0 43 8c 39 e6 b2 4e 9a 08 08 0b d2 a5 01 01 a1 92 72 5f ae 01 10 85 8c c2 92 95 09 e8 4d e5 0b c4 5e 42 c4 e9 45 c6 f5 ca a2 a0 8e f2 ac c8 c7 36 f9 77 53 13 10 be 8f eb a9 17 69 9f 8d 0b 85 10 10 e9 39 b0 4c 4a 9a d5 86 41 c6 a7 b1 d1 51 21 de 2e 02 02 8c 11 8a 1b 9a 9e 08 cf 93 71 26 39 96 58 40 70 61 71 61 d0 ed 41 41 c4 a5 21 13 93 10 0d
                                                                                                                                                                                                Data Ascii: e"q0^/ap\l=.dUZ@62O7`9I00Kkh1xJ@5JJR0$Z"D[+2L@x/\I&U@e\9-C9Nr_M^BE6wSi9LJAQ!.q&9X@paqaAA!
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: 73 1a 0d 8c a1 32 46 c2 64 ca a0 b8 33 8e e7 42 52 01 a1 51 4d d9 74 11 10 c4 11 c1 09 da 3d ee 9d fa cf 1c 18 b6 96 c0 56 10 a0 13 7c af 88 87 cb d4 03 11 10 6c 6e 12 01 a1 13 40 0f 5a be cf 49 40 68 5d 4b 8b 17 83 9e ad e0 36 64 ad 27 52 dc d6 96 8c f8 4b 44 51 54 62 3e 85 cd 6d 12 06 0f 94 31 02 ae a7 c5 96 14 5e 26 fb 2e d0 85 cf be 9f ec 44 65 65 02 93 4b c8 6a 18 88 1d ae 8b 6c 17 60 30 d1 32 c1 e8 b9 16 74 c0 a8 70 ad 6d e2 19 ad 57 ce a1 80 47 0d cc b2 c7 09 e7 10 b6 8d b8 ba 12 2c 74 dc 7b 94 e8 89 2b 8f 31 96 34 d0 eb 90 ef 71 7d d7 94 29 ce c7 b0 14 4a 40 04 0c 1a 62 21 91 87 51 89 46 13 c6 df 75 5b 5e 0c 12 e5 13 23 1f 96 9f 24 c6 f3 28 9f 36 6f 40 36 d2 3b 0d 4b 18 b4 28 24 9c 36 2c d1 7b 8d 8a 10 92 85 38 e3 52 9c db 56 e0 19 f2 cc 83 9b 46
                                                                                                                                                                                                Data Ascii: s2Fd3BRQMt=V|ln@ZI@h]K6d'RKDQTb>m1^&.DeeKjl`02tpmWG,t{+14q})J@b!QFu[^#$(6o@6;K($6,{8RVF
                                                                                                                                                                                                2024-04-25 13:20:30 UTC794INData Raw: 94 31 e7 c4 09 c8 55 57 5d 65 ce 73 71 5f 09 4b 97 2e f5 6a d4 a8 61 22 b6 5c c9 45 40 10 ab f2 e5 cb 7b a5 4b 97 ce 24 06 fc 27 4d 9a e4 9f 19 4e 2e 02 b2 66 cd 1a f3 4c e8 99 f1 dd e4 51 ad 5a 35 af 7d fb f6 de dc b9 73 fd b3 14 a5 30 a8 80 28 05 43 04 a4 58 b1 62 c6 90 16 2f 5e 3c 93 68 35 97 2c 59 d2 7c c6 39 ae 02 12 37 a7 22 08 21 ae 8c 11 d8 7a 40 d9 e4 22 20 9d 3b 77 36 c6 7c fa f4 e9 99 c4 e0 f6 f2 e5 cb fd 33 c3 c9 45 40 04 dc 59 2b 57 ae 34 f3 56 c8 87 84 38 eb d8 88 52 48 54 40 94 82 21 02 d2 a0 41 03 6f ce 9c 39 c6 38 06 13 c6 16 83 cd 39 71 02 d2 bf 7f 7f 73 1e 2e 21 57 70 ef d0 fb b9 f6 da 6b fd 23 f1 e4 22 20 4c 04 4c 43 3e 04 24 c8 e4 c9 93 bd e6 cd 9b 9b fc 3a 76 ec e8 1f 55 94 fc a3 02 a2 14 0c 11 90 96 2d 5b fa 47 d6 c5 75 0c 64 c4 88
                                                                                                                                                                                                Data Ascii: 1UW]esq_K.ja"\E@{K$'MN.fLQZ5}s0(CXb/^<h5,Y|97"!z@" ;w6|3E@Y+W4V8RHT@!Ao989qs.!Wpk#" LLC>$:vU-[Gud


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                73192.168.2.1749788104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1028OUTGET /sertifists/Images/powered_by_sertifi.png HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:30 UTC308INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:30 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2939
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f1377b"
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea17da86ead70-ATL
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1061INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 06 00 00 00 62 bf af 80 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 0b 08 49 44 41 54 68 81 ed 9a 7b 78 94 d5 9d c7 3f bf f3 4e 42 c2 65 03 8a 95 2a 82 72 d1 b2 ab 49 26 01 2d 0f 6a 90 99 04 04 2d 82 d2 ae 58 08 93 60 f0 d2 5d 2f ad 6b 2b 4f 2d c2 a3 3e b8 da ee aa 5b 84 85 4c 82 d4 15 06 bb 5d 58 6e c9 84 db ca 8a 97 64 26 01 aa 40 a1 20 ba 68 bd 40 20 17 98 cc 7b 7e fb 47 12 1a a8 d1 24 c6 c7 0a f9 3c cf cc 3c e7 9c df 7b be bf 73 7e ef 7b ce 79 cf 19 e8 e2 af 0a f9 ba 1d f8 a6 92 e3 cd bf 5e d1 89 58 2e 52 a3 7f 70 ad 7d 79 53 65 f1 ae 2f 5b 6f
                                                                                                                                                                                                Data Ascii: PNGIHDRd#bpHYsodtEXtSoftwarewww.inkscape.org<IDATh{x?NBe*rI&-j-X`]/k+O->[L]Xnd&@ h@ {~G$<<{s~{y^X.Rp}ySe/[o
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1369INData Raw: c8 1e 45 72 e3 29 76 85 e7 18 73 8d ca b5 aa 1c 12 47 7f 51 52 5e f4 4e 4e 46 5e 01 8a 6b 45 fb 89 25 b3 34 1a 9c 9c ed 0d 64 21 fa 10 56 52 10 f9 5d 69 a4 f0 97 80 66 67 04 66 a1 3a 15 cc 5b a0 da 6a c7 21 a9 d9 de c0 8f 81 63 8e 2b 0f b9 8e bd 1a cc f8 de b1 e3 b9 a1 5d a1 58 76 7a 60 39 90 50 1a 0d 4e 6e 4f 40 36 96 17 ef f3 a5 05 1e 14 e1 85 23 89 3d 17 00 f9 9b df 2c fa 00 c8 f3 7b 03 6f 56 bc f2 ce 63 bb 4b 0f f9 7e f0 54 f6 9f b2 bd 79 c3 1b b4 66 2d 70 be 08 cf 5b 95 e1 02 27 e2 d6 b9 bb 3d 9a a7 cd 21 e2 51 c7 83 1d d1 94 ac cd 49 cd bf 52 84 95 a8 bc 03 e6 20 e8 d3 db bc 07 ee 50 e1 00 c2 0f 72 52 a7 f5 30 c2 64 84 14 11 6e 50 63 26 00 58 1b 2f 4b a8 36 8f 8b 4a be 2b 3a 57 85 1a b5 e6 bf 00 b1 56 33 15 7d 56 94 db 11 76 8c cd 2c f8 36 b0 06 95
                                                                                                                                                                                                Data Ascii: Er)vsGQR^NNF^kE%4d!VR]ifgf:[j!c+]Xvz`9PNnO@6#=,{oVcK~Tyf-p['=!QIR PrR0dnPc&X/K6J+:WV3}Vv,6
                                                                                                                                                                                                2024-04-25 13:20:30 UTC509INData Raw: 07 fe d9 b5 76 b7 aa cc 11 95 45 49 c9 5a 35 26 6d fa c5 00 27 f5 e4 30 57 b5 c2 9f 36 e3 49 f1 b8 87 54 e5 f1 31 69 f9 57 8b 95 85 40 b2 b5 66 85 b5 66 05 80 c7 8d 4f c6 61 03 80 a8 16 a0 fa 30 70 41 b3 4d d3 67 3d d6 be 08 e7 60 40 1a 27 50 f9 27 85 1f 7b 8e 1e dc e7 4f cb 7b d6 97 31 63 dc c8 91 53 4e 6d bf f8 af 9a 71 15 70 9f 11 73 43 38 5a 78 45 42 b7 58 7f 03 7b 8d 38 f3 5a 54 65 10 f9 5b 13 67 70 59 24 e8 db 58 b9 e4 0d 63 f5 47 00 e1 68 70 70 38 1a 1c 7c a6 76 59 b4 70 b6 51 2d 68 69 d3 68 27 b3 ff 5c e9 39 48 38 5a b8 08 c7 1d a4 22 8b 11 1d 29 56 d6 f4 a8 ef 79 38 db 9b f7 3d 00 31 8c 17 d8 83 c4 6b 73 32 72 33 dd 06 cf 50 55 56 01 53 68 b1 10 b2 ea de 53 b2 33 78 a8 33 7d 3b e7 e6 90 66 c2 e5 4b df 05 e6 01 f3 c6 a4 4d bf d8 88 f3 6f aa fa 2b
                                                                                                                                                                                                Data Ascii: vEIZ5&m'0W6IT1iW@ffOa0pAMg=`@'P'{O{1cSNmqpsC8ZxEBX{8ZTe[gpY$XcGhpp8|vYpQ-hih'\9H8Z")Vy8=1ks2r3PUVShS3x3};fKMo+


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                74192.168.2.1749790104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:30 UTC1211OUTGET /sertifists/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:31 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:30 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Content-Length: 1150
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f1387e"
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea180dfd2b0af-ATL
                                                                                                                                                                                                2024-04-25 13:20:31 UTC1058INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f4 f5 ff e6 e1 e4 ff e8 e2 e5 ff f8 f6 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb fb ff 9b 7f 8e ff 65 37 4c ff 87 66 77 ff 81 5e 6f ff 66 38 4c ff a6 8d 9a ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                Data Ascii: h( e7Lfw^of8L
                                                                                                                                                                                                2024-04-25 13:20:31 UTC92INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                75192.168.2.1749791104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:31 UTC1010OUTGET /sertifists/favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:31 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:31 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Content-Length: 1150
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                last-modified: Wed, 24 Apr 2024 16:42:00 GMT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                etag: "1da966653f1387e"
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea1848a7b674d-ATL
                                                                                                                                                                                                2024-04-25 13:20:31 UTC1058INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f6 f4 f5 ff e6 e1 e4 ff e8 e2 e5 ff f8 f6 f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb fb ff 9b 7f 8e ff 65 37 4c ff 87 66 77 ff 81 5e 6f ff 66 38 4c ff a6 8d 9a ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                Data Ascii: h( e7Lfw^of8L
                                                                                                                                                                                                2024-04-25 13:20:31 UTC92INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.174979240.126.29.11443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:34 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                2024-04-25 13:20:34 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                2024-04-25 13:20:34 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                Expires: Thu, 25 Apr 2024 13:19:34 GMT
                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                x-ms-route-info: C529_SN1
                                                                                                                                                                                                x-ms-request-id: 68e53e8f-89f9-48d1-8e0a-a5992b765c13
                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F8F6 V: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:34 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 11392
                                                                                                                                                                                                2024-04-25 13:20:34 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                77192.168.2.174979313.107.5.88443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:34 UTC537OUTGET /ab HTTP/1.1
                                                                                                                                                                                                Host: evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                                                                                                X-EVOKE-RING:
                                                                                                                                                                                                X-WINNEXT-RING: Public
                                                                                                                                                                                                X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                                                                                                X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                                                                                                X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                                                                                                X-WINNEXT-PLATFORM: Desktop
                                                                                                                                                                                                X-WINNEXT-CANTAILOR: False
                                                                                                                                                                                                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                                                                                                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                                                                                                If-None-Match: 2056388360_-1434155563
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                2024-04-25 13:20:34 UTC438INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 7285
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                ETag: 1817864297_-2085056776
                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                X-ExP-TrackingId: d1529331-94b0-47dc-8d84-bde5c63d2058
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                X-MSEdge-Ref: Ref A: A56B1C59023D4D3CABE39118F7F01DC9 Ref B: ATL331000105035 Ref C: 2024-04-25T13:20:34Z
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:34 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                                                                                                                                                                                                Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                                                                                                                                                                                                Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                                                                                                                                                                                                Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                                                                                                                                                                                                Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                                                                                                                                                                                                Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                                                                                                                                                                                                2024-04-25 13:20:34 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                                                                                                                                                                                                Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                                                                                                                                                                                                2024-04-25 13:20:34 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                                                                                                                                                                                                Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                78192.168.2.174979440.126.29.11443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                2024-04-25 13:20:35 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                2024-04-25 13:20:35 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                Expires: Thu, 25 Apr 2024 13:19:35 GMT
                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                x-ms-route-info: C529_SN1
                                                                                                                                                                                                x-ms-request-id: 25b21358-a40a-47da-a923-a56bde72333a
                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F030 V: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:35 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 11372
                                                                                                                                                                                                2024-04-25 13:20:35 UTC11372INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                79192.168.2.174979540.126.29.11443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                Content-Length: 4788
                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                2024-04-25 13:20:35 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                2024-04-25 13:20:36 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                Expires: Thu, 25 Apr 2024 13:19:36 GMT
                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                x-ms-route-info: C529_SN1
                                                                                                                                                                                                x-ms-request-id: 844a0d13-ee7b-4af7-b8f6-8e9146c628a8
                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F1AE V: 0
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:35 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 11153
                                                                                                                                                                                                2024-04-25 13:20:36 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                80192.168.2.174979613.107.22.200443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:36 UTC2574OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                                                                X-BM-Market: CH
                                                                                                                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                                                                X-BM-DTZ: 120
                                                                                                                                                                                                X-DeviceID: 01000A41090080B6
                                                                                                                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAWCr/2H80%2B7vkXNt4/7inVROoAQN1q63ctl9THpzNp4vLoyK3qHXij2pG49tpXa/XTXiIguRP%2Bcr7KwdxCYOq/WxAM2SWUb1grXX3OQiD0Z4mRxfioJYMCt4zVDscyN91xL63YvIjrGjzLbq04/fG9IMGfB6noMidV9brhD2vTpm/nVh/k4CfLWPI3tramVlpQEpIrk/9otgpboIpChywP5Q%2BaxEan1yIeE2OAeQT6DVSafuxqJx31xyoDINa6f3ajmvNN5l1n1kEfoYipu7J9I1kQCLvT4UlUwGO5OyZE%2BJ31Nb1M0pxQ4X%2B/d1R6oCoz1JTeXU2NaN2vDJ5sCtfUkDZgAACG11fn2OwCFuqAHqlqcYJCIHu2srblTGZLO%2BgRSuG1yPdKRG0GNh/RFFzJ2CqPccLwjpXfhqOdUEe8gHBCk8iTPilMpgtTO/eQFPcVckDXxrZTFZqxBH9Lb75TokeOppsY0lsGXTeLA5joCOzIzFx%2Bjj%2B9dng3Ylq6sB%2Bs79qW14nJF3R3Z/Yxq/yDTu86tiem3zmiTwfkaB/8iDq7IwkEESPUre%2BQLHcppfpDQne4Dpd7zRx4yO0Ut3RR366dw902frt/zq/pDk55JPWpbIAyDDl5ReUhEwHOHWq4qSek209g3anCyvz2oS21pTmHj1LL3okwyngPw7axRwJaPatGStS2%2BcC60W4P2fG8CyBDUIZWbr4Oa8nzdphe3yCpY8HmfCS6crUnbrbawuPVfQ76Z2de9CBs9r/CqAAX48hn8Kesbpf8%2BW4NFiMdFql5BgONRQQ8sPY/wKM2cL1%2BgF%2BCUrCPrj2f26WfaQIsnPjyoBbewbe9OfNf9L21WyD0DpDjAikkhgDnPXlVjNuXqzjnFPnvaVI%2Bps0ptOKGDsP%2B9DxZo459OU%2B9L21WN5qpbZGSyO2gE%3D%26p%3D
                                                                                                                                                                                                X-Agent-DeviceId: 01000A41090080B6
                                                                                                                                                                                                X-BM-CBT: 1714051232
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                X-Device-isOptin: false
                                                                                                                                                                                                Accept-language: en-GB, en, en-US
                                                                                                                                                                                                X-Device-Touch: false
                                                                                                                                                                                                X-Device-ClientSession: B1180586CAD9408DBFC436E423F3FBA5
                                                                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                Host: www.bing.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                                                                                                2024-04-25 13:20:36 UTC1463INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                Content-Length: 2215
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                Set-Cookie: _EDGE_S=SID=23F50558177C68B20510113416F06989&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                Set-Cookie: MUIDB=4590362BB5CF472B95BBEDB3112D4B7B; expires=Tue, 20-May-2025 13:20:36 GMT; path=/; HttpOnly
                                                                                                                                                                                                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Tue, 20-May-2025 13:20:36 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                Set-Cookie: _SS=SID=23F50558177C68B20510113416F06989; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                X-EventID: 662a58a4c6904af29318030f75ce406b
                                                                                                                                                                                                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 84B399C1404340D8A94AAB6DCE77E189 Ref B: BL2AA2010202035 Ref C: 2024-04-25T13:20:36Z
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:36 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-04-25 13:20:36 UTC82INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72
                                                                                                                                                                                                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":tr
                                                                                                                                                                                                2024-04-25 13:20:36 UTC2133INData Raw: 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 75 62 6d 69 74 42 75 74 74 6f 6e 52 69 67 68 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a
                                                                                                                                                                                                Data Ascii: ue,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value":false,"feature":""},"ShowSubmitButtonRightOfSearchBox":{"value":false,"feature":


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                81192.168.2.174979952.165.165.26443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xAmrsdoLUCmtwVY&MD=25xvvz57 HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-04-25 13:20:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                MS-CorrelationId: 4e58561c-46ca-4873-a709-7f47e0b178e2
                                                                                                                                                                                                MS-RequestId: bdf2b371-5268-44c1-99d8-88299506bd36
                                                                                                                                                                                                MS-CV: oVhVrD6FTkWXmfrb.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:47 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 25457
                                                                                                                                                                                                2024-04-25 13:20:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                2024-04-25 13:20:48 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                82192.168.2.1749797104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:51 UTC1366OUTGET /HotelLeVeque_CMHAK/signable.aspx?requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:51 UTC440INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:51 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea20359a6ad5e-ATL
                                                                                                                                                                                                2024-04-25 13:20:51 UTC244INData Raw: 65 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 73 69 67 6e 61 62 6c 65 2e 61 73 70 78 25 33 46 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: ee<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0">here</a>.</h2></body></html>
                                                                                                                                                                                                2024-04-25 13:20:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                83192.168.2.1749798104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1417OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1040INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:52 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow&response_mode=form_post&nonce=638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                2024-04-25 13:20:52 UTC624INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 48 48 33 6c 56 6a 79 50 4d 25 32 46 78 47 32 64 65 71 56 30 4c 62 58 54 34 72 6c 32 62 6e 6e 69 42 46 73 75 33 25 32 46 44 74 39 46 73 42 45 25 33 44 3d 4f 46 52 30 63 6a 42 4f 62 56 4e 6c 51 6a 49 79 55 6b 64 55 61 54 42 42 59 33 4a 4a 59 30 74 68 62 33 52 6a 4d 46 5a 6d 52 7a 56 78 62 58 64 47 4e 57 4a 49 63 6b 39 56 65 6c 4e 74 54 6a 68 5a 52 33 70 69 62 58 52 78 55 56 52 6b 64 6d 64 36 4d 47 4e 4a 51 6a 4e 7a 4f 56 64 55 4f 57 55 35 61 32 6c 66 57 6c 55 32 63 6c 4e 35 54 32 78 4e 52 31 5a 57 58 7a 51 34 63 56 67 79 56 6d 6c 49 4e 48 42 47 56 6a 68 6d 53 57 78 36 51 32 70 56 5a 32 35 7a 5a 31 6c 77 58 33 42 42 54 45 6c 54 54 6c 4a 56 56 57 34 34 5a 47 31 30
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 33 30 31 39 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 3019<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 73 69 67 6e 61 62 6c 65 2e 61 73 70 78 25 33 66 72 65 71 75 65 73 74 69 64 25 33 64 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 22
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2fsignable.aspx%3frequestid%3d.AQCTW3t7Wzlp8o2wUC645gPy0"
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 39 31 74 68 41 38 37 6e 44 32 33 59 75 73 37 48 6f 4e 62 54 72 52 73 44 38 65 31 69 63 77 38 41 41 30 36 56 68 74 30 30 6f 49 2f 42 4c 56 56 70 6f 65 4a 41 4b 4c 68 2f 31 7a 4e 55 78 35 45 58 72 42 46 65 36 67 59 30 35 4c 35 49 4e 57 44 4c 49 34 74 36 6b 38 46 42 56 76 77 6e 75 47 53 68 77 47 54 62 51 61 43 6a 46 77 6e 57 57 4f 61 69 31 76 6c 45 63 6f 45 76 45 4f 56 4a 6c 37 34 5a 74 45 37 34 49 36 4d 6d 61 31 4d 6a 74 4b 48 55 5a 4f 75 4d 52 51 72 7a 7a 52 64 51 33 6a 55 39 4b 43 54 30 67 37 51 73 6f 6f 49 59 38 6e 65 55 4b 43 56 6f 5a 68 2f 33 66 32 74 4e 69 49 4d 50 77 44 6d 51 49 44 7a 72 5a 43 70 52 61 5a 76 44 75 6c 30 33 44 50 31 64 49 4a 53 51 2f 4b 67 48 68 73 39 68 43 51 4c 4d 2f 71 78 73 35 66 54 69 45 4c 74 5a 6a 34 49 6b 57 41 36 30 58 51 76
                                                                                                                                                                                                Data Ascii: 91thA87nD23Yus7HoNbTrRsD8e1icw8AA06Vht00oI/BLVVpoeJAKLh/1zNUx5EXrBFe6gY05L5INWDLI4t6k8FBVvwnuGShwGTbQaCjFwnWWOai1vlEcoEvEOVJl74ZtE74I6Mma1MjtKHUZOuMRQrzzRdQ3jU9KCT0g7QsooIY8neUKCVoZh/3f2tNiIMPwDmQIDzrZCpRaZvDul03DP1dIJSQ/KgHhs9hCQLM/qxs5fTiELtZj4IkWA60XQv
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 32 6d 76 45 42 69 55 33 46 63 2b 6d 5a 4c 37 4b 57 65 41 56 52 49 6d 34 49 77 4d 66 4e 52 65 68 30 30 6f 57 61 33 44 55 78 4a 6f 4a 5a 6e 34 4e 38 39 31 63 67 39 31 35 42 71 65 51 54 46 2b 55 50 62 4b 36 2b 33 73 4c 68 6d 45 63 74 39 54 34 52 44 54 46 2b 42 65 53 50 6b 71 77 45 44 4e 64 32 7a 64 2f 61 32 63 2b 35 70 6a 50 45 52 63 32 67 41 36 48 44 6a 59 36 4e 78 33 43 67 74 6e 53 64 6a 33 58 34 7a 65 62 39 4c 6e 42 2f 30 52 69 75 4d 2f 37 63 37 37 66 74 4f 78 46 77 42 4d 49 65 43 33 58 77 61 59 6d 6a 6c 4b 73 73 78 4c 37 59 44 74 52 67 32 68 61 4d 64 66 38 5a 35 74 72 36 56 4f 44 67 48 64 49 6a 6b 65 35 6c 79 44 79 50 55 34 46 57 72 73 4b 5a 52 73 6e 6e 54 4a 5a 77 31 77 45 61 55 71 30 47 50 34 7a 48 65 52 30 59 77 69 63 7a 72 31 33 6d 6c 55 75 33 6b 59
                                                                                                                                                                                                Data Ascii: 2mvEBiU3Fc+mZL7KWeAVRIm4IwMfNReh00oWa3DUxJoJZn4N891cg915BqeQTF+UPbK6+3sLhmEct9T4RDTF+BeSPkqwEDNd2zd/a2c+5pjPERc2gA6HDjY6Nx3CgtnSdj3X4zeb9LnB/0RiuM/7c77ftOxFwBMIeC3XwaYmjlKssxL7YDtRg2haMdf8Z5tr6VODgHdIjke5lyDyPU4FWrsKZRsnnTJZw1wEaUq0GP4zHeR0Ywiczr13mlUu3kY
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 6c 65 6d 65 6e 74 28 27 63 61 6e 76 61 73 27 29 3b 72 65 74 75 72 6e 21 28 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 7c 7c 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 27 32 64 27 29 29 7d 7d 28 73 65 72 74 69 66 69 4a 53 2c 77 69 6e 64 6f 77 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 76 61 6c 75 65 3d 22 33 46 41 43 44 45 46 39 22 20 2f 3e 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d
                                                                                                                                                                                                Data Ascii: lement('canvas');return!(!n.getContext||!n.getContext('2d'))}}(sertifiJS,window);//...</script><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="3FACDEF9" /><input type="hidden" name=
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 34 36 32 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 44 69 73 61 62 6c 65 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 75 70 70 6f 72 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 4628737&amp;userRole=Disable&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20International" target="_blank">Support</a> </li> <li> </li>
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 43 4d 48 41 4b 2f 66 69 6c 65 73 2e 61 73 70 78 22 3e 53 49 47 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 61 64 6d 69 6e 26 23 33 32 3b 6c 61 73 74 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 2f 22 3e 41 44 4d 49 4e 49 53 54 52 41 54 49 4f 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e
                                                                                                                                                                                                Data Ascii: CMHAK/files.aspx">SIGN</a> </li> <li> <a id="ctl00_lnkAdministration" class="nav-admin&#32;last" href="/HotelLeVeque_CMHAK/Administration/">ADMINISTRATION</a> </li> </ul>
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 64 65 64 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 67 6c 6f 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 73 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 22 3e 45 6e 67 6c 69 73 68 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 61 72 65 74 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 54 68 69 73 20 6c 69 73 74 20 6e 65 65 64 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6c 69 73
                                                                                                                                                                                                Data Ascii: ded="true"> <i class="fa fa-globe" aria-hidden="true"></i> <span id="selectedLanguage">English</span> <span class="caret"></span> </button> ... This list needs to match the lis
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1369INData Raw: 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 68 70 6c 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 67 6c 6f 62 61 6c 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 20 7c 20 26 6e 62 73 70 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 68 70 6c 53 74 61 74 75 73 50 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 75 73 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 22
                                                                                                                                                                                                Data Ascii: <a id="ctl00_hplPrivacyPolicy" href="https://corp.sertifi.com/privacy-policy-global/" target="_blank">Privacy Policy</a> &nbsp; | &nbsp; <a id="ctl00_hplStatusPage" href="https://status.sertifi.com/"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                84192.168.2.1749800104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:52 UTC2719OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow&response_mode=form_post&nonce=638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3Frequestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:52 UTC1196INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:52 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW1
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea208be876768-ATL
                                                                                                                                                                                                2024-04-25 13:20:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                85192.168.2.1749801104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:20:53 UTC2844OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D2efHpPsuyvEb36zhcmimq_JLRuB3G_vgNiAYS9n8KAPyGdxJLSoxl5ZauMeKR2HJGNeNwiEMXXvy6mXANUEa6SjEQzckg1cqmZjOFzrDqc9-jfYUqF2Z955W5BzLjQbfzLeo8L1cCS5vD_ONIs6f4T_MxgWdWQYFxCNDWM78z_YOympr9uijqppjnPtYPP7W7OlbrtkibBIPP0EjfcFhMt9xgborDLjm8h03J4IM6gzo6Oy59ZaVRSiV5xtsfO-0sF5bzDmHlP-t1D8G-U4Zow%26response_mode%3Dform_post%26nonce%3D638496480522348935.ZTIyZGJkMWMtZjhlMy00NmViLWEyYWItZDkzNDM1NTEwNjE2OGMwZmU5NzctYjQ2MC00OTUzLWE0MmItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:20:53 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1176INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:20:53 UTC280INData Raw: 32 31 36 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74
                                                                                                                                                                                                Data Ascii: 2162<!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</t
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 6c 69 62 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e
                                                                                                                                                                                                Data Ascii: rel="icon" type="image/x-icon" href="/sertifists/favicon.ico" /> <link rel="shortcut icon" type="image/x-icon" href="/sertifists/favicon.ico" /> <link rel="stylesheet" href="/sertifists/lib/bootstrap/css/bootstrap.css" /> <lin
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6e 61 6d 65 3d 22 66 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 52 65 74 75 72 6e 55 72 6c 22 20 6e 61 6d 65 3d 22 52 65 74 75 72 6e 55 72 6c 22 20 76 61 6c 75 65 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 63 6f 6e 6e 65 63 74 2f 61 75 74 68 6f 72 69 7a 65 2f 63 61 6c 6c 62 61 63 6b 3f 63 6c 69 65 6e 74 5f 69 64 3d 53 65 72 74 69 66 69 57 65
                                                                                                                                                                                                Data Ascii: class="panel-body"> <form name="form" method="post" class="login-form" action=""> <input type="hidden" id="ReturnUrl" name="ReturnUrl" value="/sertifists/connect/authorize/callback?client_id=SertifiWe
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 75 73 65 72 6e 61 6d 65 22 3e 55 73 65 72 6e 61 6d 65 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 75 74 6f 66 6f 63 75 73 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 30 30 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: form-group"> <label for="username">Username</label> <input required name="username" autofocus id="username" type="text" class="email-form-control form-control" maxlength="100">
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 4f 52 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: </div> </div> <div class="form-group"> <div class="separator-text"> <span>OR</span>
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 49 74 4e 44 5a 69 5a 6d 56 68 5a 54 68 6d 4e 6a 4d 34 25 32 36 72 65 64 69 72 65 63 74 5f 75 72 69 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 25 32 35 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 35 32 46 69 64 65 6e 74 69 74 79 2e 61 73 70 78 25 32 36 61 63 72 5f 76 61 6c 75 65 73 25 33 44 74 65 6e 61 6e 74 25 32 35 33 41 30 33 35 34 36 32 38 37 33 37 25 32 35 32 30 72 65 66 65 72 72 65 72 55 72 6c 25 32 35 33 41 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 25 32 35 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 35 32 46 73 69 67 6e 61 62 6c 65 2e 61 73 70 78 25 32 35 33 46 72 65 71 75
                                                                                                                                                                                                Data Ascii: ItNDZiZmVhZThmNjM4%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253Frequ
                                                                                                                                                                                                2024-04-25 13:20:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 38 20 68 69 64 64 65 6e 2d 6d 64 20 68 69 64 64 65 6e 2d 78 73 20 68 69 64 64 65 6e 2d 73 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 69 64 65 2d 69 6d 61 67 65 2d 65 78 74 65 72 6e 61 6c 22 20 73 72 63 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 49 6d 61 67 65 73 2f 6e 67 5f
                                                                                                                                                                                                Data Ascii: </div> </div> </div> <div class="col-lg-8 hidden-md hidden-xs hidden-sm"> <a href="https://corp.sertifi.com"><img class="side-image-external" src="/sertifists/Images/ng_
                                                                                                                                                                                                2024-04-25 13:20:53 UTC60INData Raw: 73 74 72 61 70 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: strap/js/bootstrap.js"></script> </body></html>
                                                                                                                                                                                                2024-04-25 13:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                86192.168.2.1749805104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1799OUTGET /HotelLeVeque_CMHAK/view_document.aspx?roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&documentid=.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:01 UTC484INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:01 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea23e0eb85085-ATL
                                                                                                                                                                                                2024-04-25 13:21:01 UTC289INData Raw: 31 31 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 76 69 65 77 5f 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 46 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 22 3e
                                                                                                                                                                                                Data Ascii: 11a<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0">
                                                                                                                                                                                                2024-04-25 13:21:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                87192.168.2.1749804104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1854OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1148INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:01 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g&response_mode=form_post&nonce=638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                2024-04-25 13:21:01 UTC626INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 79 36 63 56 53 47 59 50 62 4c 6c 37 66 36 73 53 48 31 66 61 74 4b 6a 43 25 32 42 78 58 39 66 41 6b 39 33 25 32 42 39 49 33 25 32 42 56 74 71 76 45 25 33 44 3d 64 6c 56 6d 52 6c 4a 78 64 31 51 35 57 47 77 79 52 30 64 32 4e 57 4a 54 4c 57 46 61 62 57 31 43 55 33 52 53 57 48 67 31 64 30 52 71 54 32 55 77 55 31 4a 35 52 33 6c 4d 56 47 46 52 53 58 6c 43 4d 33 5a 73 63 30 31 6b 62 54 68 79 56 7a 42 33 62 7a 67 74 62 6a 5a 46 61 47 31 46 54 33 63 35 52 55 4a 33 64 55 55 32 54 46 6c 53 57 6c 39 4d 53 54 52 76 54 54 59 30 52 69 31 6b 52 54 46 43 51 54 45 34 55 46 46 59 64 33 70 76 63 54 46 42 59 6d 4a 34 62 33 6c 44 4d 6e 63 30 63 6c 55 78 61 48 4d 30 5a 46 5a 32 56 6e
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2Vn
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 31 66 66 64 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 1ffd<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 76 69 65 77 5f 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 66 72 6f 6f 6d 69 64 25 33 64 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2fview_document.aspx%3froomid%3d.AQD9yV-gYiMeJFA4Ac3vdDG1
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 48 4f 50 79 6e 6e 67 6f 33 2b 35 46 36 62 73 45 76 6b 54 4a 2f 32 44 68 56 54 6c 77 66 31 78 63 77 36 37 32 70 67 4f 54 73 37 68 71 37 37 79 52 4e 46 39 70 78 36 7a 54 65 5a 76 37 58 69 36 35 39 58 42 44 50 74 50 57 38 6d 33 47 41 71 51 36 77 35 68 42 54 62 72 5a 34 50 44 59 7a 64 4d 51 65 6b 34 77 6b 65 79 46 76 64 68 6b 2f 31 36 4b 62 35 34 62 54 6c 36 7a 71 36 31 4a 67 6a 5a 69 61 55 33 36 6c 55 42 64 37 48 76 63 65 74 77 62 4c 41 79 41 6a 53 4d 51 46 4f 68 34 73 45 43 4c 33 6c 52 76 76 62 71 71 51 77 43 50 7a 64 41 2b 63 53 43 50 76 4c 34 7a 32 76 53 4f 4d 63 6d 4d 72 68 42 6f 66 43 34 33 77 4c 62 6a 49 71 49 77 38 4d 63 37 77 77 6e 41 53 48 67 43 57 66 64 5a 64 5a 6e 7a 76 34 61 77 4f 46 78 64 68 39 42 44 77 78 77 59 59 66 45 4f 30 52 77 76 2f 50 68
                                                                                                                                                                                                Data Ascii: HOPynngo3+5F6bsEvkTJ/2DhVTlwf1xcw672pgOTs7hq77yRNF9px6zTeZv7Xi659XBDPtPW8m3GAqQ6w5hBTbrZ4PDYzdMQek4wkeyFvdhk/16Kb54bTl6zq61JgjZiaU36lUBd7HvcetwbLAyAjSMQFOh4sECL3lRvvbqqQwCPzdA+cSCPvL4z2vSOMcmMrhBofC43wLbjIqIw8Mc7wwnASHgCWfdZdZnzv4awOFxdh9BDwxwYYfEO0Rwv/Ph
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 64 68 48 4e 6e 38 73 63 2b 35 70 50 61 48 2b 45 6b 36 39 6d 78 53 38 6e 41 30 65 43 66 71 65 6d 4c 59 4d 50 53 5a 69 65 45 36 6a 30 58 35 47 57 30 75 71 61 5a 71 35 64 4d 6c 6c 69 75 69 54 6d 47 4e 46 57 6d 6a 77 47 46 55 7a 77 70 37 32 70 55 53 48 33 4a 51 73 49 49 58 35 30 4f 5a 66 6e 65 55 6b 4d 65 37 52 61 35 61 6a 55 72 6c 36 71 55 61 4a 36 2b 2f 7a 34 53 4d 6c 64 61 32 59 4b 35 69 44 76 2f 36 46 6e 6d 58 69 2b 71 61 74 2b 52 72 55 34 78 43 6b 44 77 6a 30 7a 58 33 43 63 58 6f 45 2b 32 50 31 71 72 4b 61 4d 54 44 42 36 68 42 6d 70 50 65 50 74 76 6d 56 64 71 32 6c 38 61 53 58 58 32 6f 52 75 6b 79 70 49 56 66 4e 75 47 5a 42 73 64 70 4f 36 75 2b 70 2f 46 6d 39 50 6e 63 72 69 48 6f 2f 4c 48 76 58 38 59 65 32 33 6f 4e 6e 6a 50 42 5a 34 56 71 51 6c 78 66 47
                                                                                                                                                                                                Data Ascii: dhHNn8sc+5pPaH+Ek69mxS8nA0eCfqemLYMPSZieE6j0X5GW0uqaZq5dMlliuiTmGNFWmjwGFUzwp72pUSH3JQsIIX50OZfneUkMe7Ra5ajUrl6qUaJ6+/z4SMlda2YK5iDv/6FnmXi+qat+RrU4xCkDwj0zX3CcXoE+2P1qrKaMTDB6hBmpPePtvmVdq2l8aSXX2oRukypIVfNuGZBsdpO6u+p/Fm9PncriHo/LHvX8Ye23oNnjPBZ4VqQlxfG
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 20 74 7c 7c 27 6f 6e 6d 73 67 65 73 74 75 72 65 63 68 61 6e 67 65 27 69 6e 20 74 7d 2c 6e 2e 69 73 43 61 6e 76 61 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 63 61 6e 76 61 73 27 29 3b 72 65 74 75 72 6e 21 28 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 7c 7c 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 27 32 64 27 29 29 7d 7d 28 73 65 72 74 69 66 69 4a 53 2c 77 69 6e 64 6f 77 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47
                                                                                                                                                                                                Data Ascii: t||'onmsgesturechange'in t},n.isCanvasSupported=function(){var n=t.document.createElement('canvas');return!(!n.getContext||!n.getContext('2d'))}}(sertifiJS,window);//...</script><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEG
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1352INData Raw: 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 26 61 6d 70 3b 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3d 30 33 35 34 36 32 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 44 69 73 61 62 6c 65 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 75 70 70 6f 72 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&amp;accountNumber=0354628737&amp;userRole=Disable&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20International" target="_blank">Support</a> </li>
                                                                                                                                                                                                2024-04-25 13:21:01 UTC1369INData Raw: 36 38 63 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 53 69 67 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 69 67 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 69 6c 65 73 2e 61 73 70 78 22 3e 53 49 47 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 61 64 6d 69 6e 26 23 33 32 3b 6c
                                                                                                                                                                                                Data Ascii: 68c <li> <a id="ctl00_lnkSign" class="nav-sign" href="/HotelLeVeque_CMHAK/files.aspx">SIGN</a> </li> <li> <a id="ctl00_lnkAdministration" class="nav-admin&#32;l
                                                                                                                                                                                                2024-04-25 13:21:01 UTC314INData Raw: 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 67 6c 6f 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 73 65 6c 65 63 74 65 64 4c 61 6e 67 75 61 67 65 22 3e 45 6e 67 6c 69 73 68 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <button class="btn dropdown-toggle" type="button" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true"> <i class="fa fa-globe" aria-hidden="true"></i> <span id="selectedLanguage">English</span>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                88192.168.2.1749806104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:01 UTC3222OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g&response_mode=form_post&nonce=638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fview_document.aspx%3Froomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1308INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:02 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea2435ddc4576-ATL
                                                                                                                                                                                                2024-04-25 13:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                89192.168.2.1749807104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:02 UTC3351OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJK0QcRLAiF_Lg3itYzwjfN2v3C1N9RtDeHFhEmRO63lphdwGsaCH-g-vvDU3gpM8OHk9-W3GIA0tt_uZckgRUFlPIn_77mpFs7U5puShYE_h4ekYE7KhMDC-0WSwktdgrY2V_BBXPnw3pm-Fudr8JKlKES8YedPmYngYtKv6tFtEcLQzU5gSPy91QMmLiUCIkGJIXfJydk3Q3HTOZ2bGZJ_DEdhqopUGRTbg3lfIMYvxZJ8e3uNOwA0Pwuk8TyVbuNBjuibxMFFW5bJJYXfw4vbRleDpgfCxBFO3g%26response_mode%3Dform_post%26nonce%3D638496480616038651.ZTAzZDY2MDUtZjFiMC00NmQ0LTkzMTUtOWYyMzYxNDE2MDQzNWYxMmQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fview_document.aspx%253Froomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:02 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1176INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:21:02 UTC434INData Raw: 31 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74 69
                                                                                                                                                                                                Data Ascii: 1ab<!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</ti
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 32 30 39 33 0d 0a 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 6c 69 62 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 6c 69 62 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64
                                                                                                                                                                                                Data Ascii: 2093 <link rel="stylesheet" href="/sertifists/lib/bootstrap/css/bootstrap.css" /> <link rel="stylesheet" href="/sertifists/lib/font-awesome/all.min.css" /> <link rel="stylesheet" href="/sertifists/css/site.css" /></head><bod
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 52 65 74 75 72 6e 55 72 6c 22 20 6e 61 6d 65 3d 22 52 65 74 75 72 6e 55 72 6c 22 20 76 61 6c 75 65 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 63 6f 6e 6e 65 63 74 2f 61 75 74 68 6f 72 69 7a 65 2f 63 61 6c 6c 62 61 63 6b 3f 63 6c 69 65 6e 74 5f 69 64 3d 53 65 72 74 69 66 69 57 65 62 26 61 6d 70 3b 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 69 64 5f 74 6f 6b 65 6e 26 61 6d 70 3b 73 63 6f 70 65 3d 6f 70 65 6e 69 64 26 61 6d 70 3b 73 74 61 74 65 3d 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 25 33 44 6d 52 4a 74 76 6c 6b 73 6b 74 63 76 64 51 4a 39 64 57 34 78 52 7a 55 77 65 4c 5f 77 36 32 2d 33 53 33 6a 6e 48 4d 4e 51 42 5a 31 45 78 71 74 31 4e 4a
                                                                                                                                                                                                Data Ascii: e="hidden" id="ReturnUrl" name="ReturnUrl" value="/sertifists/connect/authorize/callback?client_id=SertifiWeb&amp;response_type=id_token&amp;scope=openid&amp;state=OpenIdConnect.AuthenticationProperties%3DmRJtvlksktcvdQJ9dW4xRzUweL_w62-3S3jnHMNQBZ1Exqt1NJ
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 75 73 65 72 6e 61 6d 65 22 3e 55 73 65 72 6e 61 6d 65 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 75 74 6f 66 6f 63 75 73 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 6d 61 78 6c 65 6e 67 74 68 3d 22 31 30 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <label for="username">Username</label> <input required name="username" autofocus id="username" type="text" class="email-form-control form-control" maxlength="100"> </div>
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 2d 74 65 78 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 4f 52 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                                                                                                                                                                                Data Ascii: </div> <div class="form-group"> <div class="separator-text"> <span>OR</span> </div
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 6d 51 32 4f 47 45 74 5a 57 55 33 4d 69 30 30 4e 57 49 7a 4c 57 4a 6d 59 6a 49 74 4d 44 63 79 4d 44 55 35 4e 57 46 69 5a 6d 45 7a 25 32 36 72 65 64 69 72 65 63 74 5f 75 72 69 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 25 32 35 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 35 32 46 69 64 65 6e 74 69 74 79 2e 61 73 70 78 25 32 36 61 63 72 5f 76 61 6c 75 65 73 25 33 44 74 65 6e 61 6e 74 25 32 35 33 41 30 33 35 34 36 32 38 37 33 37 25 32 35 32 30 72 65 66 65 72 72 65 72 55 72 6c 25 32 35 33 41 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 25 32 35 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32
                                                                                                                                                                                                Data Ascii: mQ2OGEtZWU3Mi00NWIzLWJmYjItMDcyMDU5NWFiZmEz%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%2
                                                                                                                                                                                                2024-04-25 13:21:02 UTC1369INData Raw: 52 41 72 4a 51 7a 79 36 58 6c 7a 4e 5f 59 4e 4a 56 33 4c 5a 6c 4b 61 41 46 73 61 62 56 44 67 63 22 20 2f 3e 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 38 20 68 69 64 64 65 6e 2d 6d 64 20 68 69 64 64 65 6e 2d 78 73 20 68 69 64 64 65 6e 2d 73 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e
                                                                                                                                                                                                Data Ascii: RArJQzy6XlzN_YNJV3LZlKaAFsabVDgc" /></form> </div> </div> </div> <div class="col-lg-8 hidden-md hidden-xs hidden-sm"> <a href="https://corp.
                                                                                                                                                                                                2024-04-25 13:21:02 UTC133INData Raw: 74 73 2f 6c 69 62 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 6c 69 62 2f 62 6f 6f 74 73 74 72 61 70 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: ts/lib/jquery/jquery.js"></script> <script src="/sertifists/lib/bootstrap/js/bootstrap.js"></script> </body></html>
                                                                                                                                                                                                2024-04-25 13:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                90192.168.2.1749809104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:13 UTC2221OUTGET /HotelLeVeque_CMHAK/fax_upload.aspx?id=.AQCTW3t7Wzlp8o2wUC645gPy0&documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:14 UTC515INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:14 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea28d68bead5e-ATL
                                                                                                                                                                                                2024-04-25 13:21:14 UTC320INData Raw: 31 33 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 66 61 78 5f 75 70 6c 6f 61 64 2e 61 73 70 78 25 33 46 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 25 32 36 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 25 32 36 72 6f 6f 6d 69 64
                                                                                                                                                                                                Data Ascii: 139<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid
                                                                                                                                                                                                2024-04-25 13:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                91192.168.2.1749808104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:14 UTC2280OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1221INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:14 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ&response_mode=form_post&nonce=638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                2024-04-25 13:21:14 UTC622INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 6a 49 48 25 32 42 32 4c 52 66 79 52 67 38 71 31 39 4d 50 43 44 51 45 31 36 48 79 44 42 48 65 52 61 38 53 49 6d 4e 67 64 56 35 42 4b 4d 25 33 44 3d 63 58 4e 7a 4e 46 4a 30 56 6c 4e 53 55 32 52 51 52 6d 31 4e 4e 31 4a 35 62 32 56 6f 64 31 4a 44 51 30 78 5a 61 46 6c 56 54 31 42 4a 51 6c 39 70 5a 54 56 69 4f 46 52 75 64 33 6f 31 53 6e 68 6b 4e 48 5a 46 55 46 6c 57 61 48 42 75 5a 56 68 4e 64 56 56 47 4d 6c 4a 47 4f 48 63 33 56 54 45 31 55 48 4e 51 64 47 67 30 61 31 4a 58 51 57 46 48 4e 30 74 34 5a 6d 64 6d 59 6b 77 79 65 6e 4e 70 63 53 31 7a 5a 58 56 6a 64 6d 35 30 53 57 74 4e 59 6c 64 43 64 56 4e 31 55 7a 46 36 61 55 78 4d 61 7a 64 56 62 6c 4e 55 57 45 5a 56 65 6c
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVel
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 33 30 62 61 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 30ba<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 66 61 78 5f 75 70 6c 6f 61 64 2e 61 73 70 78 25 33 66 69 64 25 33 64 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 25 32 36 64 6f 63
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2ffax_upload.aspx%3fid%3d.AQCTW3t7Wzlp8o2wUC645gPy0%26doc
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 66 74 75 54 62 79 2f 53 34 6e 78 4b 46 4b 79 67 35 78 6b 34 73 30 4c 65 42 50 57 42 74 51 2b 34 44 48 63 77 61 54 70 6c 72 41 34 6e 49 71 4f 32 34 6b 4a 47 72 73 75 52 67 51 52 7a 6c 58 74 58 37 57 51 36 4f 46 79 2b 32 70 52 39 52 4e 38 4d 6b 4a 31 54 39 2b 33 54 59 78 62 6b 4d 69 62 65 58 79 5a 73 75 63 35 39 68 56 36 66 6f 6b 54 6c 4b 59 6a 5a 57 64 4e 7a 68 38 64 4a 45 6e 4f 32 39 6b 49 52 42 51 35 7a 55 4f 49 59 56 4c 53 34 76 4c 2b 51 4e 47 51 75 44 39 42 68 7a 66 33 4c 36 59 4e 6b 59 47 41 61 6e 4b 72 70 5a 61 71 61 71 39 6a 7a 38 6a 44 49 65 41 50 56 6c 33 35 59 64 46 34 35 57 51 78 73 32 75 30 4d 41 69 75 6d 73 65 54 57 6c 75 50 2f 49 65 59 68 42 67 50 79 64 45 42 79 59 59 65 63 7a 46 65 51 76 76 56 51 61 50 49 41 55 33 62 34 65 51 67 73 41 65 52
                                                                                                                                                                                                Data Ascii: ftuTby/S4nxKFKyg5xk4s0LeBPWBtQ+4DHcwaTplrA4nIqO24kJGrsuRgQRzlXtX7WQ6OFy+2pR9RN8MkJ1T9+3TYxbkMibeXyZsuc59hV6fokTlKYjZWdNzh8dJEnO29kIRBQ5zUOIYVLS4vL+QNGQuD9Bhzf3L6YNkYGAanKrpZaqaq9jz8jDIeAPVl35YdF45WQxs2u0MAiumseTWluP/IeYhBgPydEByYYeczFeQvvVQaPIAU3b4eQgsAeR
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 33 6e 2b 53 35 6b 77 4c 72 52 2b 66 70 4f 57 54 6e 2f 4d 36 6a 77 59 6d 4b 51 34 53 43 48 62 74 79 77 4b 31 45 73 51 51 62 6f 30 79 45 70 54 32 33 67 7a 79 6b 65 52 4f 79 34 59 57 31 4b 51 73 44 70 45 73 4e 56 4c 32 4a 78 6e 54 7a 49 38 77 5a 6b 52 37 7a 4b 35 68 53 48 6a 49 47 4d 58 49 4e 6e 53 49 44 70 67 44 37 4f 6f 72 59 62 47 55 64 32 41 43 6a 37 45 50 62 68 78 7a 68 37 65 52 53 58 35 4a 4a 61 58 46 36 39 52 4a 45 62 2f 53 7a 79 4d 56 2b 79 70 46 4c 68 2b 70 7a 42 70 36 2f 56 4d 38 50 58 32 79 66 44 46 79 58 37 4c 5a 53 59 44 6f 5a 7a 70 72 4f 73 51 67 43 43 43 58 51 33 6c 68 4f 54 56 63 66 44 32 70 72 56 32 5a 56 4b 47 2b 44 49 67 4b 7a 7a 4d 4f 46 4e 42 45 42 61 6f 71 6a 2f 57 38 46 38 4d 6a 63 4d 72 35 49 41 6d 61 2b 57 56 44 4c 43 42 55 66 41 66
                                                                                                                                                                                                Data Ascii: 3n+S5kwLrR+fpOWTn/M6jwYmKQ4SCHbtywK1EsQQbo0yEpT23gzykeROy4YW1KQsDpEsNVL2JxnTzI8wZkR7zK5hSHjIGMXINnSIDpgD7OorYbGUd2ACj7EPbhxzh7eRSX5JJaXF69RJEb/SzyMV+ypFLh+pzBp6/VM8PX2yfDFyX7LZSYDoZzprOsQgCCCXQ3lhOTVcfD2prV2ZVKG+DIgKzzMOFNBEBaoqj/W8F8MjcMr5IAma+WVDLCBUfAf
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 6f 72 61 67 65 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 6e 2e 69 73 54 6f 75 63 68 44 65 76 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 69 6e 20 74 7c 7c 27 6f 6e 6d 73 67 65 73 74 75 72 65 63 68 61 6e 67 65 27 69 6e 20 74 7d 2c 6e 2e 69 73 43 61 6e 76 61 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 63 61 6e 76 61 73 27 29 3b 72 65 74 75 72 6e 21 28 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 7c 7c 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 27 32 64 27 29 29 7d 7d 28 73 65 72 74 69 66 69 4a 53 2c 77 69 6e 64 6f 77 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                                Data Ascii: orage}catch(n){return!1}},n.isTouchDevice=function(){return'ontouchstart'in t||'onmsgesturechange'in t},n.isCanvasSupported=function(){var n=t.document.createElement('canvas');return!(!n.getContext||!n.getContext('2d'))}}(sertifiJS,window);//...</script
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 25 32 46 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 46 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 25 32 36 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 26 61 6d 70 3b 61 63 63 6f 75 6e 74 4e 75 6d 62 65 72 3d 30 33 35 34 36 32 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 44 69 73 61 62 6c 65 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61
                                                                                                                                                                                                Data Ascii: %2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&amp;accountNumber=0354628737&amp;userRole=Disable&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20Interna
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 5f 43 4d 48 41 4b 2f 72 6f 6f 6d 73 2e 61 73 70 78 22 3e 56 49 45 57 20 46 49 4c 45 53 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 63 74 6c 30 30 5f 6c 6e 6b 53 69 67 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 69 67 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 69 6c 65 73 2e 61 73 70 78 22 3e 53 49 47 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20
                                                                                                                                                                                                Data Ascii: _CMHAK/rooms.aspx">VIEW FILES</a> </li> <li> <a id="ctl00_lnkSign" class="nav-sign" href="/HotelLeVeque_CMHAK/files.aspx">SIGN</a> </li> <li> <a
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1369INData Raw: 69 67 68 74 20 62 74 6e 2d 67 72 6f 75 70 20 6c 61 6e 67 75 61 67 65 2d 64 72 6f 70 64 6f 77 6e 20 64 72 6f 70 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 67 6c 6f 62 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73
                                                                                                                                                                                                Data Ascii: ight btn-group language-dropdown dropup"> <button class="btn dropdown-toggle" type="button" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true"> <i class="fa fa-globe" aria-hidden="true"></i> <s


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                92192.168.2.1749810104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:14 UTC3686OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ&response_mode=form_post&nonce=638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Ffax_upload.aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:14 UTC1353INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:14 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-04-25 13:21:14 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 37 39 65 61 32 39 32 62 66 38 35 34 35 30 35 2d 41 54 4c 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: CF-RAY: 879ea292bf854505-ATL
                                                                                                                                                                                                2024-04-25 13:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                93192.168.2.1749811104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:15 UTC3819OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyxzZYVp2ej0qBXwgHlexmlA6LTL2SJsnoTwVN_wDrm7WCt3uSIdz1SZGa7qJbK5CoT9HZO1c2PdxsY3AlpHQ_ekNO8oBo7nrphcKMMeloJs0CtCJbONuEYDCC5f12fwHh7mWzPXBZXjT7Z2kMLanPbOXxCppOb5M2Pu854UQtKMXx6dnqJ%26response_mode%3Dform_post%26nonce%3D638496480743190485.ZmY0MzgxMWEtY2IwYS00OTU2LWJiN2YtNjEwZTUwODc5YzVlZWNhOWZiYjYtOTAwMC00OTczLWEwMjYtNWE0YWNiZjIzYjEy%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Ffax_upload.aspx%253Fid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%2526documentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1176INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 32 32 64 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74
                                                                                                                                                                                                Data Ascii: 22d4<!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</t
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3f 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 70 61 67 65 2d 6c 6f 67 69 6e 27 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 6c 6f 67 69 6e 20 70 61 6e 65 6c 22 3e 0d
                                                                                                                                                                                                Data Ascii: esforceAccountId=&amp;orgName=" target="_blank">?</a> </div></div><div class="container"> <div class='page-login'> <div class="row"> <div class="col-lg-4"> <div class="panel-login panel">
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 2e 61 73 70 78 25 33 46 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 25 32 36 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 25 32 36 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 53 4b 55 3d 49 44 5f 4e 45 54 34 36 31 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 76 65 72 3d 35 2e 33 2e 30 2e 30 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: .aspx%3Fid%3D.AQCTW3t7Wzlp8o2wUC645gPy0%26documentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10&amp;x-client-SKU=ID_NET461&amp;x-client-ver=5.3.0.0" /> <fieldset>
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 6e 61 6d 65 3d 22 62 75 74 74 6f 6e 22 20 76 61 6c 75 65 3d 22 6c 6f 67 69 6e 22 3e 6c 6f 67 20 69 6e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 67 65 74 2d 61 72 65 61 20 63 6f 6c 2d 6c 67 2d 38 20 63 6f 6c 2d 6d 64 2d 37 20 63 6f 6c 2d 73 6d 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: btn btn-primary" name="button" value="login">log in</button> </div> <div class="forget-area col-lg-8 col-md-7 col-sm-8">
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 65 25 33 44 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 25 32 35 33 44 70 37 76 41 74 68 2d 68 6c 6e 56 38 4f 35 6f 35 34 61 67 50 70 75 4e 56 2d 4f 4b 79 6f 52 39 58 33 33 52 6a 4c 4c 73 6d 46 2d 4d 39 46 41 36 37 5f 70 38 70 6e 4e 66 43 47 75 39 4d 52 63 4a 6e 78 75 45 41 5f 61 46 59 5f 31 4d 62 70 34 79 79 4f 46 45 31 43 73 62 4d 30 38 6d 6f 42 35 47 42 6b 53 51 72 4e 77 67 63 79 79 48 52 65 42 79 79 62 42 49 33 33 55 68 4b 4f 35 4a 73 55 66 72 55 33 35 45 43 74 30 6f 74 35 50 64 31 61 73 47 6f 47 6a 79 38 34 32 6f 39 36 53 63 35 37 33 75 4d 65 75 46 59 78 74 6d 44 41 67 68 6c 6c 56 6a 70 43 6a 4e 71 62 39 56 39 38 67 57 31 78 74 35 53 4a 74 43 7a 4d 4d 65 33 69 57 62 77 6d 56 79 78
                                                                                                                                                                                                Data Ascii: e%3DOpenIdConnect.AuthenticationProperties%253Dp7vAth-hlnV8O5o54agPpuNV-OKyoR9X33RjLLsmF-M9FA67_p8pnNfCGu9MRcJnxuEA_aFY_1Mbp4yyOFE1CsbM08moB5GBkSQrNwgcyyHReByybBI33UhKO5JsUfrU35ECt0ot5Pd1asGoGjy842o96Sc573uMeuFYxtmDAghllVjpCjNqb9V98gW1xt5SJtCzMMe3iWbwmVyx
                                                                                                                                                                                                2024-04-25 13:21:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 6f 6e 27 74 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 3f 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 74 65 78 74 22 20 69 64 3d 22 73 69 67 6e 75 70 22 20 6e 61 6d 65 3d 22 73 69 67 6e 75 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 75 73 65 72 5f 63 72 65 61
                                                                                                                                                                                                Data Ascii: <hr /> <div class="form-group"> Don't have an account? <a class="link-text" id="signup" name="signup" href="https://www.sertifi.com/HotelLeVeque_CMHAK/user_crea
                                                                                                                                                                                                2024-04-25 13:21:15 UTC710INData Raw: 69 73 63 6c 6f 73 75 72 65 3c 2f 61 3e 20 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 67 6c 6f 62 61 6c 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 75 73 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 79 73 74 65 6d 20 53 74 61 74 75 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69
                                                                                                                                                                                                Data Ascii: isclosure</a> | <a href="https://corp.sertifi.com/privacy-policy-global/" target="_blank">Privacy Policy</a> | <a href="https://status.sertifi.com/" target="_blank">System Status</a> | <a href="https://www.serti
                                                                                                                                                                                                2024-04-25 13:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                94192.168.2.1749814104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:21 UTC637OUTOPTIONS /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:21 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:21 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea2be5ed80803-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                95192.168.2.1749815104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:21 UTC2021OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:21 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:21 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea2be3f967bc6-ATL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                96192.168.2.1749817104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:21 UTC580OUTPOST /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1013
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:21 UTC1013OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 4a 53 63 72 69 70 74 73 2f 6d 6f 64 65 72 6e 69 7a 72 2e 6a 73 22 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 22 2c 22 65 66 66 65 63 74 69 76 65 44 69 72 65 63
                                                                                                                                                                                                Data Ascii: [{"age":0,"body":{"blockedURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/JScripts/modernizr.js","disposition":"report","documentURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10","effectiveDirec
                                                                                                                                                                                                2024-04-25 13:21:22 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:22 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea2c0892a673e-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                97192.168.2.1749819104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:40 UTC2554OUTGET /HotelLeVeque_CMHAK/document.aspx?documentid=.AQB2835tj30fw6uU1NCPBaBx0&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:41 UTC520INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:41 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                x-sert-srv: PW4
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea3372fbf8bb8-ATL
                                                                                                                                                                                                2024-04-25 13:21:41 UTC325INData Raw: 31 33 65 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 46 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 25 32 36 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 72 65 71 75
                                                                                                                                                                                                Data Ascii: 13e<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requ
                                                                                                                                                                                                2024-04-25 13:21:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                98192.168.2.1749820104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:41 UTC2613OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1226INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:41 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE&response_mode=form_post&nonce=638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                2024-04-25 13:21:41 UTC622INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 66 32 36 51 75 48 76 61 4a 4a 4b 38 63 68 77 42 45 25 32 42 48 50 70 58 4a 51 43 6e 34 64 78 49 38 67 39 53 51 52 41 74 41 6d 78 49 6f 25 33 44 3d 56 44 4e 5a 59 31 64 6c 5a 45 5a 4f 4f 56 56 34 62 57 35 51 63 44 4a 33 56 57 45 34 54 6e 64 6d 4e 30 68 46 63 30 70 5a 55 48 67 35 51 31 42 35 56 57 38 32 4d 56 38 77 56 47 5a 43 4c 55 51 74 62 6e 70 68 65 6d 4e 30 53 6c 4d 31 65 6b 68 4d 5a 6d 34 35 51 55 74 78 65 6b 38 34 62 6e 63 74 4f 54 68 51 56 45 78 43 63 47 5a 53 54 6d 35 48 65 6c 56 61 4e 56 4e 55 64 31 41 7a 64 47 52 76 5a 55 68 53 55 45 30 7a 53 47 64 6a 59 58 56 50 62 48 4e 55 52 56 6b 34 56 6e 42 57 5a 6d 4a 46 4d 45 64 33 61 6d 35 4f 5a 47 67 79 53 54
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgyST
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 32 30 36 34 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 2064<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 64 6f 63 75 6d 65 6e 74 2e 61 73 70 78 25 33 66 64 6f 63 75 6d 65 6e 74 69 64 25 33 64 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2fdocument.aspx%3fdocumentid%3d.AQB2835tj30fw6uU1NCPBaBx0
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 33 36 4e 68 35 2f 6b 68 76 31 33 49 54 5a 52 4f 65 50 4a 45 37 64 7a 65 73 5a 33 2f 53 37 30 71 33 54 47 75 6c 4c 67 70 71 37 31 47 68 50 69 63 30 66 68 63 63 5a 75 30 67 4b 74 53 76 70 69 47 6a 43 73 6b 62 4e 73 59 38 41 6b 77 79 54 42 79 4a 38 4d 43 42 5a 4f 39 53 58 69 54 6d 58 38 79 79 71 32 56 41 73 31 45 50 7a 46 42 72 4d 30 63 6a 34 68 6e 58 48 6f 66 33 55 45 66 52 76 30 6f 6d 5a 73 44 75 71 58 30 6d 72 62 4c 4e 6b 4e 49 62 2b 53 67 53 67 7a 69 58 30 35 6b 51 6e 70 4b 68 35 31 6c 47 4b 75 62 6a 6b 65 32 63 52 68 6f 56 33 43 46 54 4f 79 58 2f 78 48 53 38 4a 2b 36 49 6e 34 33 61 51 6f 65 6b 66 4f 59 66 36 48 72 45 71 5a 57 47 4c 36 69 7a 42 5a 39 6f 6a 6b 7a 68 4f 38 35 2b 4c 44 79 63 5a 7a 6d 30 70 32 59 65 34 63 5a 2f 70 67 73 76 69 47 4e 49 64 30
                                                                                                                                                                                                Data Ascii: 36Nh5/khv13ITZROePJE7dzesZ3/S70q3TGulLgpq71GhPic0fhccZu0gKtSvpiGjCskbNsY8AkwyTByJ8MCBZO9SXiTmX8yyq2VAs1EPzFBrM0cj4hnXHof3UEfRv0omZsDuqX0mrbLNkNIb+SgSgziX05kQnpKh51lGKubjke2cRhoV3CFTOyX/xHS8J+6In43aQoekfOYf6HrEqZWGL6izBZ9ojkzhO85+LDycZzm0p2Ye4cZ/pgsviGNId0
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 48 36 6b 75 53 2b 53 30 76 55 44 59 6c 7a 68 46 43 52 4f 66 4b 4c 61 52 78 64 4f 2b 49 6c 42 48 55 36 74 61 51 33 65 42 73 41 6a 42 2b 72 4a 47 69 64 63 69 42 69 32 4e 77 70 35 51 36 6f 44 68 32 46 7a 6e 37 6c 49 57 68 47 6e 78 52 58 75 41 36 55 6a 32 6f 5a 2f 61 49 44 32 68 54 7a 56 55 51 4f 4f 75 38 51 4a 51 30 4a 57 6a 67 71 4f 47 45 36 70 47 6c 45 31 4d 44 6b 4d 44 2b 59 68 72 45 30 6f 47 54 48 4a 44 67 71 79 77 45 35 39 6f 71 65 6c 62 6a 4e 68 2b 73 6e 6c 51 4a 4d 6c 34 38 71 57 6f 71 41 45 54 44 30 6c 69 50 50 64 79 58 45 63 51 77 4d 57 34 31 53 31 50 47 49 6e 6e 37 77 36 73 76 7a 48 62 6b 48 51 58 57 2f 51 42 2b 50 74 7a 35 52 69 66 49 33 4c 30 50 6d 76 4c 6e 6e 78 69 39 4e 61 76 55 63 72 4b 4b 6c 73 68 51 33 32 41 34 6d 45 50 67 53 46 34 47 76 68
                                                                                                                                                                                                Data Ascii: H6kuS+S0vUDYlzhFCROfKLaRxdO+IlBHU6taQ3eBsAjB+rJGidciBi2Nwp5Q6oDh2Fzn7lIWhGnxRXuA6Uj2oZ/aID2hTzVUQOOu8QJQ0JWjgqOGE6pGlE1MDkMD+YhrE0oGTHJDgqywE59oqelbjNh+snlQJMl48qWoqAETD0liPPdyXEcQwMW41S1PGInn7w6svzHbkHQXW/QB+Ptz5RifI3L0PmvLnnxi9NavUcrKKlshQ32A4mEPgSF4Gvh
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 27 6f 6e 6d 73 67 65 73 74 75 72 65 63 68 61 6e 67 65 27 69 6e 20 74 7d 2c 6e 2e 69 73 43 61 6e 76 61 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 63 61 6e 76 61 73 27 29 3b 72 65 74 75 72 6e 21 28 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 7c 7c 21 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 27 32 64 27 29 29 7d 7d 28 73 65 72 74 69 66 69 4a 53 2c 77 69 6e 64 6f 77 29 3b 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52
                                                                                                                                                                                                Data Ascii: 'onmsgesturechange'in t},n.isCanvasSupported=function(){var n=t.document.createElement('canvas');return!(!n.getContext||!n.getContext('2d'))}}(sertifiJS,window);//...</script><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEGENER
                                                                                                                                                                                                2024-04-25 13:21:41 UTC1369INData Raw: 75 6e 74 4e 75 6d 62 65 72 3d 30 33 35 34 36 32 38 37 33 37 26 61 6d 70 3b 75 73 65 72 52 6f 6c 65 3d 44 69 73 61 62 6c 65 26 61 6d 70 3b 73 61 6c 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 41 2d 30 30 30 30 31 31 31 37 36 33 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 4d 61 72 72 69 6f 74 74 25 32 30 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 75 70 70 6f 72 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: untNumber=0354628737&amp;userRole=Disable&amp;salesforceAccountId=A-0000111763&amp;orgName=Marriott%20International" target="_blank">Support</a> </li> <li> </li>
                                                                                                                                                                                                2024-04-25 13:21:41 UTC86INData Raw: 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 69 6c 65 73 2e 61 73 70 78 22 3e 53 49 47 4e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a
                                                                                                                                                                                                Data Ascii: HotelLeVeque_CMHAK/files.aspx">SIGN</a> </li> <li>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                99192.168.2.1749821104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:41 UTC4019OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE&response_mode=form_post&nonce=638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fdocument.aspx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1358INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:41 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-04-25 13:21:42 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 37 39 65 61 33 33 63 35 66 31 36 31 32 66 33 2d 41 54 4c 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: CF-RAY: 879ea33c5f1612f3-ATL
                                                                                                                                                                                                2024-04-25 13:21:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                100192.168.2.1749822104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:42 UTC4152OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G80YyoPv5jyBo9B7ZyO4Y6a7q1xkFX4H9-v36C1mU04XAJ9r_RfEjzFCa4vjN2Dvzu8cd93j4kNqkmX3rDUYhtHaK5UMvNJ_PaKHxBOsjDG3BxlyYNDDAnTO2n1aMkbUdHQLt-VFH3_4T4MrGOYkFAFafrpj_zMPwqNDDOR3gYpoqgD3dcMvJE%26response_mode%3Dform_post%26nonce%3D638496481014576641.NDNjZjA1NTgtNGY2YS00MGY5LWFkMDktY2EwZDU4NDU1M2E2ZWQ0MTRiNTktYzU3Ni00M2UxLWE0MjEtOWVkMDFlYzdmZTU0%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fdocument.aspx%253Fdocumentid%253D.AQB2835tj30fw6uU1NCPBaBx0%2526roomid%253D.AQD9yV-gYiMeJFA4Ac3vdDG10%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1176INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 32 32 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74
                                                                                                                                                                                                Data Ascii: 22dc<!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</t
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3f 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 70 61 67 65 2d 6c 6f 67 69 6e 27 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 6c 6f 67 69 6e 20 70 61 6e 65 6c 22 3e 0d
                                                                                                                                                                                                Data Ascii: esforceAccountId=&amp;orgName=" target="_blank">?</a> </div></div><div class="container"> <div class='page-login'> <div class="row"> <div class="col-lg-4"> <div class="panel-login panel">
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 73 70 78 25 33 46 64 6f 63 75 6d 65 6e 74 69 64 25 33 44 2e 41 51 42 32 38 33 35 74 6a 33 30 66 77 36 75 55 31 4e 43 50 42 61 42 78 30 25 32 36 72 6f 6f 6d 69 64 25 33 44 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 25 32 36 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 53 4b 55 3d 49 44 5f 4e 45 54 34 36 31 26 61 6d 70 3b 78 2d 63 6c 69 65 6e 74 2d 76 65 72 3d 35 2e 33 2e 30 2e 30 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 0d
                                                                                                                                                                                                Data Ascii: spx%3Fdocumentid%3D.AQB2835tj30fw6uU1NCPBaBx0%26roomid%3D.AQD9yV-gYiMeJFA4Ac3vdDG10%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&amp;x-client-SKU=ID_NET461&amp;x-client-ver=5.3.0.0" /> <fieldset>
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 6f 67 69 6e 20 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 6e 61 6d 65 3d 22 62 75 74 74 6f 6e 22 20 76 61 6c 75 65 3d 22 6c 6f 67 69 6e 22 3e 6c 6f 67 20 69 6e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 67 65 74 2d 61 72 65 61 20 63 6f 6c 2d 6c 67 2d 38 20 63 6f 6c 2d 6d 64 2d 37 20 63 6f 6c 2d 73 6d 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: ogin btn btn-primary" name="button" value="login">log in</button> </div> <div class="forget-area col-lg-8 col-md-7 col-sm-8">
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 36 73 74 61 74 65 25 33 44 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 25 32 35 33 44 32 31 64 63 4f 34 7a 69 64 76 75 31 61 76 33 43 64 4f 68 55 7a 52 4d 34 6e 49 35 69 78 79 4f 6c 7a 65 42 4d 4d 32 63 76 35 4b 6c 46 75 63 51 68 36 44 53 6a 39 6b 51 4d 31 65 43 62 4f 73 74 79 36 39 76 6c 47 61 33 58 37 54 53 75 44 43 39 66 36 5a 67 45 4c 39 5f 34 35 44 6e 69 38 6c 58 47 32 72 34 66 75 4e 6b 42 68 30 70 41 4b 73 6e 2d 50 6c 78 79 46 71 75 4b 54 76 33 62 45 57 30 54 6f 48 49 63 76 47 7a 69 54 34 44 36 4a 45 77 56 77 42 44 58 4d 70 38 50 62 53 46 34 4f 4d 58 74 5f 6b 45 72 30 66 4b 75 77 4a 73 5a 68 31 4a 72 70 42 78 31 58 48 35 62 75 57 7a 67 49 79 55 73 42 4d 79 56 6e 49 49 61 5f 35 47
                                                                                                                                                                                                Data Ascii: 6state%3DOpenIdConnect.AuthenticationProperties%253D21dcO4zidvu1av3CdOhUzRM4nI5ixyOlzeBMM2cv5KlFucQh6DSj9kQM1eCbOsty69vlGa3X7TSuDC9f6ZgEL9_45Dni8lXG2r4fuNkBh0pAKsn-PlxyFquKTv3bEW0ToHIcvGziT4D6JEwVwBDXMp8PbSF4OMXt_kEr0fKuwJsZh1JrpBx1XH5buWzgIyUsBMyVnIIa_5G
                                                                                                                                                                                                2024-04-25 13:21:42 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 6f 6e 27 74 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 3f 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 74 65 78 74 22 20 69 64 3d 22 73 69 67 6e 75 70 22 20 6e 61 6d 65 3d 22 73 69 67 6e 75 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b
                                                                                                                                                                                                Data Ascii: <hr /> <div class="form-group"> Don't have an account? <a class="link-text" id="signup" name="signup" href="https://www.sertifi.com/HotelLeVeque_CMHAK
                                                                                                                                                                                                2024-04-25 13:21:42 UTC718INData Raw: 43 6f 6e 73 75 6d 65 72 20 44 69 73 63 6c 6f 73 75 72 65 3c 2f 61 3e 20 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 67 6c 6f 62 61 6c 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 75 73 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 53 79 73 74 65 6d 20 53 74 61 74 75 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                Data Ascii: Consumer Disclosure</a> | <a href="https://corp.sertifi.com/privacy-policy-global/" target="_blank">Privacy Policy</a> | <a href="https://status.sertifi.com/" target="_blank">System Status</a> | <a href="https:/
                                                                                                                                                                                                2024-04-25 13:21:42 UTC7INData Raw: 32 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 2
                                                                                                                                                                                                2024-04-25 13:21:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                101192.168.2.1749823104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:42 UTC637OUTOPTIONS /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:43 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:43 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea3440ee77be1-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.1749824104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:43 UTC581OUTPOST /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 22190
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:43 UTC16384OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 31 34 37 38 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 69 6e 6c 69 6e 65 22 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 22 2c 22 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6c 69 6e 65 4e 75 6d 62 65 72 22 3a 37 33 2c 22 6f 72 69 67 69 6e 61 6c 50 6f 6c 69 63
                                                                                                                                                                                                Data Ascii: [{"age":21478,"body":{"blockedURL":"inline","disposition":"report","documentURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10","effectiveDirective":"script-src-elem","lineNumber":73,"originalPolic
                                                                                                                                                                                                2024-04-25 13:21:43 UTC5806OUTData Raw: 58 2e 30 32 7a 47 4a 44 63 4b 58 57 64 61 48 31 50 58 46 42 58 41 34 78 31 4e 50 64 53 46 32 56 5f 4f 73 70 45 5f 59 63 4e 65 37 4d 44 45 4c 44 42 37 6c 64 34 58 58 6f 30 62 58 66 43 34 30 47 6b 36 49 2e 53 72 67 5a 62 58 73 6b 41 68 6c 62 46 44 6a 6d 39 5f 72 53 71 47 76 67 7a 59 52 63 49 41 4c 67 62 45 36 56 38 34 39 2e 31 38 7a 6c 61 76 2e 4d 45 6d 52 62 6b 38 38 32 51 57 41 75 53 38 62 45 4f 31 76 6e 76 4a 69 59 36 65 6c 50 30 4d 63 2e 34 67 3b 20 72 65 70 6f 72 74 2d 74 6f 20 63 66 2d 63 73 70 2d 65 6e 64 70 6f 69 6e 74 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 72 2e 61 73 68 78 3f 73 75 3d 67 66 57 71 38 41 31 7a 41 6d 68
                                                                                                                                                                                                Data Ascii: X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g; report-to cf-csp-endpoint","referrer":"https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmh
                                                                                                                                                                                                2024-04-25 13:21:43 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:43 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea3464b49adcf-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                103192.168.2.1749827104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:45 UTC2412OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:45 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:45 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW3
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea35559b77b93-ATL


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                104192.168.2.1749826104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:47 UTC2874OUTGET /HotelLeVeque_CMHAK/signable.aspx?&requestid=.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:48 UTC443INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:48 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea3635d7744f5-ATL
                                                                                                                                                                                                2024-04-25 13:21:48 UTC247INData Raw: 66 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 46 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 46 73 69 67 6e 61 62 6c 65 2e 61 73 70 78 25 33 46 25 32 36 72 65 71 75 65 73 74 69 64 25 33 44 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50 79 30 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: f1<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0">here</a>.</h2></body></html>
                                                                                                                                                                                                2024-04-25 13:21:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                105192.168.2.1749825104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:48 UTC2927OUTGET /HotelLeVeque_CMHAK/identity.aspx?NextPage=%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1187INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:48 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA&response_mode=form_post&nonce=638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0
                                                                                                                                                                                                set-cookie: OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%252B5lgimecolXwVsJs%253D=; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; HttpOnly
                                                                                                                                                                                                2024-04-25 13:21:48 UTC624INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 6e 6f 6e 63 65 2e 75 72 4c 6d 6d 4a 6d 67 4f 45 38 37 70 77 64 74 31 76 38 58 58 66 75 46 4c 73 55 45 45 6f 74 6d 69 36 44 30 6a 32 25 32 42 25 32 46 65 73 41 25 33 44 3d 5a 6a 68 76 53 6c 56 4a 61 30 39 30 4d 57 70 6f 4d 6d 6b 74 64 31 42 72 62 30 35 6f 4d 48 51 74 64 54 64 4a 57 6e 4e 4c 61 6c 55 32 57 48 5a 6a 65 6e 4e 75 57 45 52 31 62 57 4a 6d 5a 56 56 73 4d 48 5a 34 64 69 31 4c 65 55 51 79 63 6e 4e 52 61 6b 31 56 56 48 6b 79 54 58 52 78 61 7a 4e 32 55 44 4a 43 54 33 6c 43 5a 56 42 33 55 57 38 31 56 31 52 6e 51 6d 35 74 51 33 59 74 57 6d 78 73 4d 46 46 42 59 30 5a 56 56 7a 64 4a 64 56 63 33 61 57 70 4a 4d 46 4e 6b 51 33 70 7a 63 6e 42 74 62 44 41 74 4f 54 52 6a 4f 58 64 7a
                                                                                                                                                                                                Data Ascii: set-cookie: OpenIdConnect.nonce.urLmmJmgOE87pwdt1v8XXfuFLsUEEotmi6D0j2%2B%2FesA%3D=ZjhvSlVJa090MWpoMmktd1Brb05oMHQtdTdJWnNLalU2WHZjenNuWER1bWJmZVVsMHZ4di1LeUQycnNRak1VVHkyTXRxazN2UDJCT3lCZVB3UW81V1RnQm5tQ3YtWmxsMFFBY0ZVVzdJdVc3aWpJMFNkQ3pzcnBtbDAtOTRjOXdz
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1369INData Raw: 31 35 36 61 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 69 64 3d 22 63 74 6c 30 30 5f 70 61 67 65 48 65 61 64 22 3e 3c 6c 69 6e 6b 20 69 64 3d 22 63 74 6c 30 30 5f 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 49 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 20 45 6c 65 63 74 72 6f 6e 69 63 20 53 69 67 6e 69 6e 67 20 52 6f 6f 6d 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: 156a<!DOCTYPE html><html><head id="ctl00_pageHead"><link id="ctl00_favicon" rel="icon" type="image/x-icon" href="/HotelLeVeque_CMHAK/Images/favicon.ico" /><title> Hotel LeVeque, Autograph Collection Electronic Signing Room
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 20 20 20 20 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2e 2f 69 64 65 6e 74 69 74 79 2e 61 73 70 78 3f 4e 65 78 74 50 61 67 65 3d 25 32 66 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 25 32 66 73 69 67 6e 61 62 6c 65 2e 61 73 70 78 25 33 66 25 32 36 72 65 71 75 65 73 74 69 64 25 33 64 2e 41 51 43 54 57 33 74 37 57 7a 6c 70 38 6f 32 77 55 43 36 34 35 67 50
                                                                                                                                                                                                Data Ascii: } } </script> </head><body> <div class="clearfix contentWrapper"> <form method="post" action="./identity.aspx?NextPage=%2fHotelLeVeque_CMHAK%2fsignable.aspx%3f%26requestid%3d.AQCTW3t7Wzlp8o2wUC645gP
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1369INData Raw: 38 79 39 6e 78 43 7a 38 56 51 75 2b 4e 49 6f 61 62 34 74 4d 59 70 56 51 52 70 41 72 73 48 72 78 6d 49 37 73 58 6c 58 6f 76 57 59 71 2f 46 55 49 51 39 39 4a 70 31 50 34 33 6f 68 47 68 57 51 44 64 68 31 38 6c 72 67 51 50 51 4b 71 56 34 38 37 58 2b 65 46 32 42 5a 43 7a 75 2f 47 54 6b 61 37 34 7a 32 30 42 67 6d 63 76 4f 33 51 35 5a 41 4d 6f 2f 46 4c 55 33 4e 36 62 44 43 30 4b 38 58 72 4b 38 66 7a 75 39 48 57 4b 37 67 76 34 7a 6e 55 39 75 56 47 53 45 6a 32 37 46 6e 33 55 45 6d 31 4e 46 32 63 66 35 7a 6e 6b 78 61 36 39 6e 6f 4f 7a 45 30 48 48 2f 33 64 34 4a 4b 4e 55 4a 72 7a 32 48 49 4a 48 36 70 43 2b 74 49 74 42 54 56 6f 62 66 5a 45 67 4e 52 6e 43 37 71 4b 38 35 54 61 6e 73 6d 5a 44 4f 66 36 55 36 79 58 59 56 56 57 58 5a 70 47 54 78 4a 77 78 6d 4d 55 4c 41 64
                                                                                                                                                                                                Data Ascii: 8y9nxCz8VQu+NIoab4tMYpVQRpArsHrxmI7sXlXovWYq/FUIQ99Jp1P43ohGhWQDdh18lrgQPQKqV487X+eF2BZCzu/GTka74z20BgmcvO3Q5ZAMo/FLU3N6bDC0K8XrK8fzu9HWK7gv4znU9uVGSEj27Fn3UEm1NF2cf5znkxa69noOzE0HH/3d4JKNUJrz2HIJH6pC+tItBTVobfZEgNRnC7qK85TansmZDOf6U6yXYVVWXZpGTxJwxmMULAd
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1369INData Raw: 42 5a 6f 36 6f 49 57 34 4b 44 52 35 5a 36 34 66 6d 49 43 31 76 42 7a 6b 71 75 65 73 30 55 77 38 73 30 30 53 34 55 37 64 54 4b 54 78 78 4b 70 77 55 36 4d 61 66 52 38 68 2b 57 56 6e 75 53 4b 66 36 4c 70 4b 31 30 63 30 67 2f 79 31 6a 38 33 74 32 34 4c 64 65 31 73 34 63 58 74 35 2f 4f 4d 74 5a 45 76 74 35 78 55 78 2b 39 75 39 67 64 53 32 62 4e 6a 4b 53 69 6c 53 6c 35 69 52 43 51 44 63 73 41 34 5a 4d 6e 65 61 33 4e 42 71 49 47 78 78 78 6c 43 51 72 47 63 38 57 75 72 57 62 47 56 71 56 46 6e 4c 7a 77 49 64 46 70 4c 47 6e 61 68 52 50 62 69 65 73 57 57 36 6a 73 76 37 54 6b 70 6e 47 50 50 62 35 38 55 76 61 65 72 62 30 4f 79 55 45 6a 56 4d 31 77 4e 73 4d 6a 79 78 64 38 45 69 76 74 55 36 64 76 63 4e 4b 61 38 48 74 52 43 6d 4b 34 36 7a 50 52 72 48 51 4a 46 50 77 61 48
                                                                                                                                                                                                Data Ascii: BZo6oIW4KDR5Z64fmIC1vBzkques0Uw8s00S4U7dTKTxxKpwU6MafR8h+WVnuSKf6LpK10c0g/y1j83t24Lde1s4cXt5/OMtZEvt5xUx+9u9gdS2bNjKSilSl5iRCQDcsA4ZMnea3NBqIGxxxlCQrGc8WurWbGVqVFnLzwIdFpLGnahRPbiesWW6jsv7TkpnGPPb58Uvaerb0OyUEjVM1wNsMjyxd8EivtU6dvcNKa8HtRCmK46zPRrHQJFPwaH
                                                                                                                                                                                                2024-04-25 13:21:48 UTC14INData Raw: 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                                Data Ascii: ></script>
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1369INData Raw: 31 61 31 37 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 76 61 6c 75 65 3d 22 33 46 41 43 44 45 46 39 22 20 2f 3e 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 45 4e 43 52 59 50 54 45 44 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 45 4e 43 52 59 50 54 45 44 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f
                                                                                                                                                                                                Data Ascii: 1a17<div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="3FACDEF9" /><input type="hidden" name="__VIEWSTATEENCRYPTED" id="__VIEWSTATEENCRYPTED" value="" /><input type="hidden" name="_


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                106192.168.2.1749828104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:48 UTC4229OUTGET /sertifists/connect/authorize?client_id=SertifiWeb&response_type=id_token&scope=openid&state=OpenIdConnect.AuthenticationProperties%3D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA&response_mode=form_post&nonce=638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx&redirect_uri=https%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fidentity.aspx&acr_values=tenant%3A0354628737%20referrerUrl%3Ahttps%3A%2F%2Fwww.sertifi.com%2FHotelLeVeque_CMHAK%2Fsignable.aspx%3F%26requestid%3D.AQCTW3t7Wzlp8o2wUC645gPy0&x-client-SKU=ID_NET461&x-client-ver=5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D; OpenIdConnect.nonce.urLmmJmgOE87pwdt1v8XXfuFLsUEEotmi6D0j2%2B%2FesA%3D=ZjhvSlVJa090MWpoMmktd1Brb05oMHQtdTdJWnNLalU2WHZjenNuWER1bWJmZVVsMHZ4di1LeUQycnNRak1VVHkyTXRxazN2UDJCT3lCZVB3UW81V1RnQm5tQ3YtWmxsMFFBY0ZVVzdJdVc3aWpJMFNkQ3pzcnBtbDAtOTRjOXdzcHpTcFFwZjJCWmpIVDFWMU81STFXc1hiRG9iLXh5V0ItUWtFdDhtWVFNaWZDSVNwM3pndDQxSUl3blhyaFZaM2Z0LU9XRnhRNHV0RDcwbnJ3RjJ6SDNuTWZiTGlUaTBLTldja1Y3b0p2QQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:48 UTC1201INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:48 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://www.sertifi.com/sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0
                                                                                                                                                                                                x-sert-srv: PW2
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea367bb768832-ATL
                                                                                                                                                                                                2024-04-25 13:21:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                107192.168.2.1749829104.18.13.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:49 UTC4356OUTGET /sertifists/Account/Login?ReturnUrl=%2Fsertifists%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DSertifiWeb%26response_type%3Did_token%26scope%3Dopenid%26state%3DOpenIdConnect.AuthenticationProperties%253D-kBK08cSUtjmsrBcKSN_hIAGveSUXHZ3wsEB9wudk3ZNkf98J2DG8ttUYGzawKbmtUt0cJQkLZliuZqPTMVDuqkk06V4nS27pe6AeQhbBGtp6okQ1QiToHCi2K7_gA6py0DiTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMGNmZTdjODgtODNkNC00MDBmLWIwMTktNGZlZTAyOTBjODIx%26redirect_uri%3Dhttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fidentity.aspx%26acr_values%3Dtenant%253A0354628737%2520referrerUrl%253Ahttps%253A%252F%252Fwww.sertifi.com%252FHotelLeVeque_CMHAK%252Fsignable.aspx%253F%2526requestid%253D.AQCTW3t7Wzlp8o2wUC645gPy0%26x-client-SKU%3DID_NET461%26x-client-ver%3D5.3.0.0 HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: .AspNetCore.Antiforgery.sm_ml81KOgI=CfDJ8MJOpskL0UNPm9Vjsxdx_O4d8feJ0-2FBvC0sVz98TQAbNjEQaMDolXhss64cI7XwKLjFQl2sNlyyY_in_faY_FIY9P15HyMDNSAz-hrMxb9LjvbikVyBoTDDW2-B6a6fXtwivBGedoiQq4Uh5cgAqk; 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D; OpenIdConnect.nonce.urLmmJmgOE87pwdt1v8XXfuFLsUEEotmi6D0j2%2B%2FesA%3D=ZjhvSlVJa090MWpoMmktd1Brb05oMHQtdTdJWnNLalU2WHZjenNuWER1bWJmZVVsMHZ4di1LeUQycnNRak1VVHkyTXRxazN2UDJCT3lCZVB3UW81V1RnQm5tQ3YtWmxsMFFBY0ZVVzdJdVc3aWpJMFNkQ3pzcnBtbDAtOTRjOXdzcHpTcFFwZjJCWmpIVDFWMU81STFXc1hiRG9iLXh5V0ItUWtFdDhtWVFNaWZDSVNwM3pndDQxSUl3blhyaFZaM2Z0LU9XRnhRNHV0RDcwbnJ3RjJ6SDNuTWZiTGlUaTBLTldja1Y3b0p2QQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1282INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:49 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-cache, no-store
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.sertifi.com app.sertifi.com;object-src 'none';frame-ancestors 'none';sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox;base-uri 'self';img-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net *.sertifi.net;style-src 'self';font-src 'self';frame-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net;script-src 'self' *.ajax.aspnetcdn.com *.maxcdn.bootstrapcdn.com *.ajax.googleapis.com *.oss.maxcdn.com *.cdnjs.cloudflare.com *.www.jsdelivr.com;
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1176INData Raw: 78 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 63 61 72 65 65 72 62 75 69 6c 64 65 72 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 61 70 70 73 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 63 62 65 73 69 67 6e 70 6f 72 74 61 6c 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 65 73 69 67 6e 2e 73 65 74 74 6c 65 77 61 72 65 2e 6e 65 74 20 6d 67 74 72 75 73 74 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 6f 72 76 61 78 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 73 61 6c 65 73 66 6f 72 63 65 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 77 77 77 2e 73 65 72 74 69 66 69 2e 6e 65 74 20 6e 67 2e 73 65 72 74 69 66 69 2e 63 6f 6d 20 6e 67 2d 61 70 69 2e 73 65 72
                                                                                                                                                                                                Data Ascii: x-content-security-policy: default-src 'self' careerbuilder.sertifi.net apps.sertifi.net cbesignportal.sertifi.net esign.settleware.net mgtrust.sertifi.net norvax.sertifi.net salesforce.sertifi.net www.sertifi.com www.sertifi.net ng.sertifi.com ng-api.ser
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 32 31 36 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 74 65 6c 20 4c 65 56 65 71 75 65 2c 20 41 75 74 6f 67 72 61 70 68 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74
                                                                                                                                                                                                Data Ascii: 216a<!DOCTYPE html><html><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Hotel LeVeque, Autograph Collection</t
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 65 73 66 6f 72 63 65 41 63 63 6f 75 6e 74 49 64 3d 26 61 6d 70 3b 6f 72 67 4e 61 6d 65 3d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3f 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 70 61 67 65 2d 6c 6f 67 69 6e 27 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 6c 6f 67 69 6e 20 70 61 6e 65 6c 22 3e 0d
                                                                                                                                                                                                Data Ascii: esforceAccountId=&amp;orgName=" target="_blank">?</a> </div></div><div class="container"> <div class='page-login'> <div class="row"> <div class="col-lg-4"> <div class="panel-login panel">
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 4c 6f 67 69 6e 20 54 6f 20 59 6f 75 72 20 41 63 63 6f 75 6e 74 3c 2f 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <fieldset> <div class="form-group"> <h3>Login To Your Account</h3> </div>
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 63 6f 6c 2d 6c 67 2d 38 20 63 6f 6c 2d 6d 64 2d 37 20 63 6f 6c 2d 73 6d 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 66 6f 72 67 65 74 2d 6c 69 6e 6b 20 6c 69 6e 6b 2d 74 65 78 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 66 6f 72 67 6f 74 5f 70 61 73 73 77 6f 72 64 2e 61 73 70 78 22 3e 66 6f 72 67 6f 74 20 70 61 73 73 77 6f 72 64 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                Data Ascii: col-lg-8 col-md-7 col-sm-8"> <a class="forget-link link-text" href="https://www.sertifi.com/HotelLeVeque_CMHAK/forgot_password.aspx">forgot password</a> </div>
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 69 54 44 30 57 31 4e 64 4b 5f 39 4f 72 4b 4f 44 66 46 37 68 6f 48 48 41 6f 7a 6b 54 46 4e 73 44 67 46 53 6f 50 63 52 2d 53 6b 63 49 5a 57 59 32 74 48 47 34 33 6e 71 62 4a 7a 34 66 34 70 51 73 2d 6d 37 64 62 44 4d 48 50 6f 31 43 48 49 6f 79 34 7a 64 54 65 4e 44 49 41 2d 68 32 32 69 58 74 57 4e 5f 67 30 75 4a 66 62 4d 57 71 34 68 45 69 62 53 67 4f 66 49 66 30 53 79 45 55 6d 52 75 67 4b 52 38 71 57 4b 6d 58 67 34 44 2d 54 50 53 4a 36 54 41 25 32 36 72 65 73 70 6f 6e 73 65 5f 6d 6f 64 65 25 33 44 66 6f 72 6d 5f 70 6f 73 74 25 32 36 6e 6f 6e 63 65 25 33 44 36 33 38 34 39 36 34 38 31 30 38 33 39 36 31 39 39 38 2e 5a 54 46 6b 4d 7a 59 78 5a 6d 4d 74 4e 54 41 30 4e 79 30 30 59 6d 45 31 4c 54 67 31 5a 44 41 74 4f 47 49 33 4e 32 4a 6a 4d 47 46 68 4e 7a 51 79 4d 47
                                                                                                                                                                                                Data Ascii: iTD0W1NdK_9OrKODfF7hoHHAozkTFNsDgFSoPcR-SkcIZWY2tHG43nqbJz4f4pQs-m7dbDMHPo1CHIoy4zdTeNDIA-h22iXtWN_g0uJfbMWq4hEibSgOfIf0SyEUmRugKR8qWKmXg4D-TPSJ6TA%26response_mode%3Dform_post%26nonce%3D638496481083961998.ZTFkMzYxZmMtNTA0Ny00YmE1LTg1ZDAtOGI3N2JjMGFhNzQyMG
                                                                                                                                                                                                2024-04-25 13:21:49 UTC1369INData Raw: 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 5f 5f 52 65 71 75 65 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 43 66 44 4a 38 4d 4a 4f 70 73 6b 4c 30 55 4e 50 6d 39 56 6a 73 78 64 78 5f 4f 37 72 59 42 4b 50 76 52 78 74 57 4f 67 2d 39 72 73 67 77 53 6d 63 49 47 46 5a 73 34 78 58 53 58 31 69 6d 36 39 35 68 62 74 4c 74 31 4e 63 2d 32 58 66 53 30 5a 36 6e 32 2d 34 4e 37 30 6c 34 38 6d 48 47 50 53 53 58 4d 74 72 71 43 72 65 72 36 6c 62 4f 6c 41 51 69 68 75 6a 6a 33 45 32 59 4c 30 56 49 6b 43 57 36 6e 6c 64 49 54 71 55 45 6e 47 5f 4a 46 39 52 59 72 41 6f 77 63 37 77 44 55 67 22 20 2f 3e 3c 2f 66 6f
                                                                                                                                                                                                Data Ascii: t> <input name="__RequestVerificationToken" type="hidden" value="CfDJ8MJOpskL0UNPm9Vjsxdx_O7rYBKPvRxtWOg-9rsgwSmcIGFZs4xXSX1im695hbtLt1Nc-2XfS0Z6n2-4N70l48mHGPSSXMtrqCrer6lbOlAQihujj3E2YL0VIkCW6nldITqUEnG_JF9RYrAowc7wDUg" /></fo
                                                                                                                                                                                                2024-04-25 13:21:49 UTC348INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 63 6f 72 70 2e 73 65 72 74 69 66 69 2e 63 6f 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 65 6c 65 63 74 72 6f 6e 69 63 20 73 69 67 6e 61 74 75 72 65 73 20 69 6e 74 6f 20 79 6f 75 72 20 62 75 73 69 6e 65 73 73 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 65 72 74 69 66 69 73 74 73 2f 6c 69 62 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: <a href="http://corp.sertifi.com" target="_blank">Click here to learn how to integrate electronic signatures into your business.</a> </p></div></div> </div> <script src="/sertifists/lib/jquery/jquery.js"></script>
                                                                                                                                                                                                2024-04-25 13:21:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                108192.168.2.1749830104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:49 UTC637OUTOPTIONS /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://www.sertifi.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:49 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:49 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea36f1d7b53c8-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                109192.168.2.1749831104.18.21.1574432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:50 UTC581OUTPOST /cdn-cgi/script_monitor/report?m=NUD9xy9JB_OmjTotbeX58tWo4DP9fDXr8yHwY35J7W8-1714051198-1.0.1.1-X.02zGJDcKXWdaH1PXFBXA4x1NPdSF2V_OspE_YcNe7MDELDB7ld4XXo0bXfC40Gk6I.SrgZbXskAhlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g HTTP/1.1
                                                                                                                                                                                                Host: csp-reporting.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 23184
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-04-25 13:21:50 UTC16384OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 36 39 2c 22 62 6f 64 79 22 3a 7b 22 62 6c 6f 63 6b 65 64 55 52 4c 22 3a 22 65 76 61 6c 22 2c 22 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 22 3a 32 30 2c 22 64 69 73 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 70 6f 72 74 22 2c 22 64 6f 63 75 6d 65 6e 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 73 74 72 65 61 6d 2e 61 73 70 78 3f 50 61 73 73 74 68 72 6f 75 67 68 3d 31 26 72 6f 6f 6d 69 64 3d 2e 41 51 44 39 79 56 2d 67 59 69 4d 65 4a 46 41 34 41 63 33 76 64 44 47 31 30 22 2c 22 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 22 2c 22 6c 69 6e 65 4e 75 6d 62 65 72 22 3a 31 39 2c 22 6f 72 69
                                                                                                                                                                                                Data Ascii: [{"age":4069,"body":{"blockedURL":"eval","columnNumber":20,"disposition":"report","documentURL":"https://www.sertifi.com/HotelLeVeque_CMHAK/stream.aspx?Passthrough=1&roomid=.AQD9yV-gYiMeJFA4Ac3vdDG10","effectiveDirective":"script-src","lineNumber":19,"ori
                                                                                                                                                                                                2024-04-25 13:21:50 UTC6800OUTData Raw: 68 6c 62 46 44 6a 6d 39 5f 72 53 71 47 76 67 7a 59 52 63 49 41 4c 67 62 45 36 56 38 34 39 2e 31 38 7a 6c 61 76 2e 4d 45 6d 52 62 6b 38 38 32 51 57 41 75 53 38 62 45 4f 31 76 6e 76 4a 69 59 36 65 6c 50 30 4d 63 2e 34 67 3b 20 72 65 70 6f 72 74 2d 74 6f 20 63 66 2d 63 73 70 2d 65 6e 64 70 6f 69 6e 74 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 72 74 69 66 69 2e 63 6f 6d 2f 48 6f 74 65 6c 4c 65 56 65 71 75 65 5f 43 4d 48 41 4b 2f 72 2e 61 73 68 78 3f 73 75 3d 67 66 57 71 38 41 31 7a 41 6d 68 4c 37 57 66 73 22 2c 22 73 61 6d 70 6c 65 22 3a 22 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 32 30 30 7d 2c 22 74 79 70 65 22 3a 22 63 73 70 2d 76 69 6f 6c 61 74 69 6f 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77
                                                                                                                                                                                                Data Ascii: hlbFDjm9_rSqGvgzYRcIALgbE6V849.18zlav.MEmRbk882QWAuS8bEO1vnvJiY6elP0Mc.4g; report-to cf-csp-endpoint","referrer":"https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs","sample":"","statusCode":200},"type":"csp-violation","url":"https://ww
                                                                                                                                                                                                2024-04-25 13:21:50 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:50 GMT
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea3713902451d-ATL
                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-04-25 13:21:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                110192.168.2.1749834104.18.12.1014432172C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-25 13:21:55 UTC2805OUTGET /HotelLeVeque_CMHAK/Handlers/user_image.ashx?id= HTTP/1.1
                                                                                                                                                                                                Host: www.sertifi.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: 0354628737=/lKUJlPfDeCoJrmuINx30Fq1BZjTaZFql5eAElwtRGs=; OpenIdConnect.nonce.r5f0b5qfCewMX8BJ6Dc68XaI7Fy%2B5lgimecolXwVsJs%3D=QW9jQ3pmMUtSamVtRVkyMllLWjhRQ3ZzLVo3Z0h3NUJpUURLZnZFN1hBTE91NFE3dHluaF9UMTc2TEczTUxtREtpOWMtYURUaHF0MUROSkNVVmRWZkhzWE1hTDZXQmZnZkpGMkZCaUpQNHBmUDcwdU9tQzVoRV91VGwybkJFUFdZVE9mNm5YcHo5NVc0alNTTmI3UjZQbjB1UDhqTjJ4T0xzQ0ZyOVM1bWF3blBhWUJZTUM1c3k4OU5LV0MzbTZ4XzdvcDFZVmVmbUhXQjNoS1ZnNjFuZEMxejJGSGNqTTd0clBMU29qbHJjMA%3D%3D; OpenIdConnect.nonce.HH3lVjyPM%2FxG2deqV0LbXT4rl2bnniBFsu3%2FDt9FsBE%3D=OFR0cjBObVNlQjIyUkdUaTBBY3JJY0thb3RjMFZmRzVxbXdGNWJIck9VelNtTjhZR3pibXRxUVRkdmd6MGNJQjNzOVdUOWU5a2lfWlU2clN5T2xNR1ZWXzQ4cVgyVmlINHBGVjhmSWx6Q2pVZ25zZ1lwX3BBTElTTlJVVW44ZG10RVVocVRnY1V3ODBkWDVNRGwzMDVtZmY4MEc5d3hSdUdTN1FDNnRjSWFrLVoyUHlXcEpxcjNJNWRJSGtnSHprZHVvbzRudm0xUVBmb294dVdUMjlrWHhVb0ozaXVuR2xMZVZfNFJCSjRaVQ%3D%3D; OpenIdConnect.nonce.y6cVSGYPbLl7f6sSH1fatKjC%2BxX9fAk93%2B9I3%2BVtqvE%3D=dlVmRlJxd1Q5WGwyR0d2NWJTLWFabW1CU3RSWHg1d0RqT2UwU1J5R3lMVGFRSXlCM3Zsc01kbThyVzB3bzgtbjZFaG1FT3c5RUJ3dUU2TFlSWl9MSTRvTTY0Ri1kRTFCQTE4UFFYd3pvcTFBYmJ4b3lDMnc0clUxaHM0ZFZ2VnFaQ2lLZVVkNDVuNHJUMFVwV1pUTWh5OXpybmJ6aUNNd2J1UUdSckQ1Tk5kazlNWVpLQjQ4QUI5WmhmbFFqVDdwRWY3WDZfTDBVN0pURDk4aGl0X2xUSkY0bjYyS080V2lXTEtTNnBFLWR2Zw%3D%3D; OpenIdConnect.nonce.jIH%2B2LRfyRg8q19MPCDQE16HyDBHeRa8SImNgdV5BKM%3D=cXNzNFJ0VlNSU2RQRm1NN1J5b2Vod1JDQ0xZaFlVT1BJQl9pZTViOFRud3o1SnhkNHZFUFlWaHBuZVhNdVVGMlJGOHc3VTE1UHNQdGg0a1JXQWFHN0t4ZmdmYkwyenNpcS1zZXVjdm50SWtNYldCdVN1UzF6aUxMazdVblNUWEZVelZ4eTVEcFpSaXhsc2dDQ2wyWlYtTThCUDlGYmdsOGpfckxfYXNLQ2xXN1ZZSW5IbEtzUlVyYTJ2VTM2UjNMX21rbzU2UkU2WXFhSFBiTWhrdWhiV1lyWURJZnBMT0dfM3pDaGFpeU5ZQQ%3D%3D; OpenIdConnect.nonce.f26QuHvaJJK8chwBE%2BHPpXJQCn4dxI8g9SQRAtAmxIo%3D=VDNZY1dlZEZOOVV4bW5QcDJ3VWE4TndmN0hFc0pZUHg5Q1B5VW82MV8wVGZCLUQtbnphemN0SlM1ekhMZm45QUtxek84bnctOThQVExCcGZSTm5HelVaNVNUd1AzdGRvZUhSUE0zSGdjYXVPbHNURVk4VnBWZmJFMEd3am5OZGgySTVDRlNzdEpMV0lnMG1Cc0NrSEladUg0elU4XzVxcVRjYjBQdFh0ejBfZmJGdG1FN09YNm9WYVZsU3dodm95Yml0X2RfbDM0Q0dPYVd1VjRVLVVWNTZIMGp5VTBOc0NXaDlCc0JHdlJiRQ%3D%3D; OpenIdConnect.nonce.urLmmJmgOE87pwdt1v8XXfuFLsUEEotmi6D0j2%2B%2FesA%3D=ZjhvSlVJa090MWpoMmktd1Brb05oMHQtdTdJWnNLalU2WHZjenNuWER1bWJmZVVsMHZ4di1LeUQycnNRak1VVHkyTXRxazN2UDJCT3lCZVB3UW81V1RnQm5tQ3YtWmxsMFFBY0ZVVzdJdVc3aWpJMFNkQ3pzcnBtbDAtOTRjOXdzcHpTcFFwZjJCWmpIVDFWMU81STFXc1hiRG9iLXh5V0ItUWtFdDhtWVFNaWZDSVNwM3pndDQxSUl3blhyaFZaM2Z0LU9XRnhRNHV0RDcwbnJ3RjJ6SDNuTWZiTGlUaTBLTldja1Y3b0p2QQ%3D%3D
                                                                                                                                                                                                2024-04-25 13:21:55 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 13:21:55 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                x-sert-srv: PW5
                                                                                                                                                                                                x-robots-tag: noindex, noarchive, nofollow
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 879ea392785b53b8-ATL


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:15:19:54
                                                                                                                                                                                                Start date:25/04/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.sertifi.com/HotelLeVeque_CMHAK/r.ashx?su=gfWq8A1zAmhL7Wfs
                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:15:19:54
                                                                                                                                                                                                Start date:25/04/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2036,i,12835573228613660293,2126140096218110877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                No disassembly