Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ww1.lourdoueisienne.website/

Overview

General Information

Sample URL:http://ww1.lourdoueisienne.website/
Analysis ID:1432038
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 1292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2092,i,627052696119707370,1555101972946259787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ww1.lourdoueisienne.website/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixAvira URL Cloud: Label: malware
Source: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&HTTP Parser: No favicon
Source: https://p185689.myckdom.com/HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcT...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcT...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndm...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndm...HTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbc...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbc...HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oiHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbc...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbc...HTTP Parser: No favicon
Source: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1714120167434 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMTQ.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aS/feedclick?s=N0ohnK6XOmd9XJsZF5XDc7mo5bYbLZ1vwli6PYGpWCqt3Q5wgRfquWNryfg6rgwwY_iD5bFykKi_84eTTfdYjpFGL3HNM2iZpLSZmparWHWv_QKv29v2o89FRHANa43AgS41QDYTbhAEysjXg8JANJjEIILW_3V7XWOpnxryNlxLFQ8V4UN2iahTTkgH8I_r3E0Mrf-tZB21VD-BgQDOYtvb7oyihietngyVtXMCXgZWC2sZpxE6nPb27_Z5VeuyNlQDqTi2F0oREfvCF7B-_19nVJ79W2JVkBBliNA6PE5-hU03hFHQuE6o1fLa_YJTuHYLO1QDkJuGSolHKC9f9vcE01sebyYNMQ8GW7UTs3uckrBFvEF8KQOQOFBTTUwLysVcC1M4o8_oeBXjrqapVL8-TgZYLbdoZ0gM4SSPscsqs1c-Eewmcw9zt4-KpAZ3niKFv5tZy8xn2NkVSL2l5oQFprp6wkATu9_xcjO12wOI2Z6ZB3lW1_pOE4xe3Q-SOabEfrHG_Pn33If8RMkYeEMErouKiEUxRlvng8BBUTwXXc6SSl1qsnIzw50RRQ-3Uz653qsXzoMiUqg9I9rY_AZ-XuqoBbJhkTDY48u56Y1V45WwAal1NQRn3EjcEijWz1h1naYwTGqz1aMYDHH-o9EfTtBv-rIavmvRChsgfGcslw0UgSpXtovY_jSITs6qOVR98eIinc0MnlkHIgvI2wqcU-Xo12-VxCOKF-fe2H0J3sbIftinr-G02bLKjAN90oK_GLNMqQZpFEzXJ9loI2b6Ni24J24Tv6BuFpw-34ElEARMm8ytWgYCbzBOUuvPiKrKQ1rasyuN5nw81HKZsL878aRe2qCZXaD8l9UzE5lDOsNTVpyjqsltlbYxDgECE3SOvTZzpVqp8RKsZZt4N5IyptPghLj46Jm6OZ9FgDvjPIxCNkOWR3ZseiVYiBE-5axM3v7EBqwW0CZxslsFP_tj5ZM1VJXpfzO6DrBpkhCoHo1SK3oURgtFsuKsGfSlFGq24t6kLi-mOu8_gSyo4PRgyp5adNnnT6CqOowZIMMx3IO9NxoFrrxjdmyQxhZ5bfF9cLd6W9MEn3pdnGSoQpHTA7Kz9fo94mKnTULy2teQgTesP9hhxGDRHWG4uWWICXGwoH8sHHIMxYMRwisSyW4UKVXLIUgDq2oIlaUhe4-JeKaP7K1ewgmFxxcjfl2jWjRlBavzIZ9OeYGVfsA2kztsuKD_lot2R_e6InDNfGnVK0wZbkaWbp5R1pl__-0A8EOEumYkh8AjX4tumE1gmED_PzZusTAVlEqWlgB9tCGV_p9kS2yYPfRfLHTZDp9-z43lcUj6xFM_KzLp78DjCQ-jW2ngNUtZvq9DD_dec4kFBO1vVWn-LAaqDSRCfvQ1Hc5r3cbDz607CHeisjvvzXPivU1FW7vsS_PE2sjIFHPeQKgy-_7j3mwY2Q7lDnBUlA-AkZzAkTyvpkel1d7-w6hDByujIxxpEOg7rQAgVajWG0WZAsWcz-52astl-I7OmE_HLv5hb3bFlQO8rh6tGxEln0msZc3hRdZk1q2XS6BlkkLEB146pQ HTTP/1.1Host: myckdom.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adServe/domainClick?ai=OsW9fSXKwqhs4Nk0N3T17xDkGmP17tXcbkMr4JUekb-NmSg8JaFwl4IwMTOoY5zy66uY5YjgNuf_QsfSwXfSaXEoDlc3wZe4w8da4DC3bei9imyWVRVSqiLt6hlQ5z5XnV76pQFwRE6-Vqxd6HeV4zj-GPcsoI_bX2-RUHmZe-TbZh2vrFwOgSYZgWlyj8GbYkHw_7ZzscILm1NZRvVqn61A3LCU3n1X69ojy3OPTxHg61Yno4R3_tdsvCkBQO_UspR2NzaKbxMpdY-e_iTnmsEgA9HzB4RE-uqPAhvSKR8Od-zUf_LhWd347mfhgNbxZuDK-Dk20eQlVRFEktQBWBaf4XymfSdAQOGScGtJTvTwrHjoweW6kBTRhJTr31T6sz6E4fJKdEtrKCtj0Ed3D9R2p1wd5MDK1A3LQQeWyuAM6cRdns6hCU8uQL1dZbGWFtGHlaE3QDF6P_CYCJRt6pTSspL4AEbnZZJCxAdeOqU&ui=N0ohnK6XOmd9XJsZF5XDc1b1a8yOQvwV5BqBrDJxXOEGqg0kQn70NR8tL3h4acuQG7ahW4hANYFJ-2eszZaUFIZrLyNL2FFSZh5FVX5gQO77UcS1FUnDGw&si=1&oref=459bc40af34bc631616d6c13d821114d&optunit=8EOEumYkh8AjX4tumE1gmCCX6bg3cM3i&rb=N_ZXPzXbJUo&rr=1&isco=t&abtg=0 HTTP/1.1Host: p185689.myckdom.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rhid=83757028984
Source: global trafficHTTP traffic detected: GET /adServe/track?subid=90817989858&prdid=2750&price=0 HTTP/1.1Host: clkdeals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.017734 HTTP/1.1Host: securewponline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adServe/track?subid=90817989858&prdid=2750&price=0 HTTP/1.1Host: clkdeals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120185565 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120186732&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Ho
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120186732&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Ho
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120190057 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alives
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120191853&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120191853&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120195880 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliv
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120197653&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120197653&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120201970 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliv
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&o=1714120203777&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&o=1714120203777&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120208413 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&o=1714120209559&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1H
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&o=1714120209559&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1H
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1714120220063 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120221190&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120221190&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120224402 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120225835&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Ho
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120225835&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Ho
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120229913 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alives
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120230998&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120230998&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1Host
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120235388 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliv
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120236439&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120236439&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1& HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1; __cmpcccx68884=aBP9sfsvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __cmpcccx68884=aBP9sfsvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET /Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,e
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;
Source: global trafficHTTP traffic detected: GET /Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=23345044&ktd=0&kld=1040&kp=4&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/res-arw.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9734044&ktd=0&kld=1040&kp=5&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET /?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcxNDEyNzQyMCwiaWF0IjoxNzE0MTIwMjIwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydjRzZWdoODhvOWpoZnFjcmM5YnMxazciLCJuYmYiOjE3MTQxMjAyMjAsInRzIjoxNzE0MTIwMjIwMTQ4NTc2fQ.w_iQcsfvZf6mARcr7Kn5DllyWRG8YLzXqSEU2LqdV94&sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8 HTTP/1.1Host: lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET /?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1& HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ww1.lourdoueisienne.websiteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.lourdoueisienne.website/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,e
Source: global trafficHTTP traffic detected: GET /Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;
Source: global trafficHTTP traffic detected: GET /Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230 HTTP/1.1Host: ww1.lourdoueisienne.websiteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US
Source: chromecache_161.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Activities+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9RjMyNzVCOTRFMjRCNEMyMiZ1dD0xNzE0MTIwMjM2MTY0JnVvPTgwNjA4MDc0NDk3MjM2Jmx0PTImcz0yJmVzPWg1NGZaUzdfbnplbmRHcC5OMVNRTllnRkdGZWM4Nm5NSWFqYmdERVN1bHNFODJleHJDRTFBTFZKdUI4ZHlMS0Z3eGpwT1FlMDFEREVGQS0t%2FRV%3D2%2FRE%3D1716712236%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8qp8B32nRuRQR1RTX3H6dIzVUCUyXfKXP4ZicA8iDcefLmonxAvKSg9WtBGWc7lx18pl2BR9FRE-rBdD6eLOwZSQmbWnTRntOAy0CffzEmYdBbJ6djQIzP9g1p4YVM2leQ6aAVYmwQL2CAaMVphGIHQy2IhkJx7jC1k9f0Shm7n8W525f%2526u%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%2526rlid%253d579f53b0958919b0cd6c359bf3a56bb2%2FRK%3D2%2FRS%3DPwJ9oT8IgJPQThFa_gGLYyi7aZk-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiNNNRYA2afnPI8%2F1D1KAE5oRX6UZxZFcgLLuwFHZo%2B729Q1xuotW3oqdKLqgJg03FaOXQo2opV%2Fqm%2BCDucctPlQ%3D%3D&c=212646166583562343462413&n=P%2BXVAmDwu3raclmB91VDiEL2fFqh5ruEbBnIlIec3ldQomEt0sQVYyslBLd%2Bnk9GqtfLkrYd81atagS7LFUR%2FwDVfVVHxkT4H1XOeby0v7IREa1fTD91nL0GsesNjcX6DJ8zNLsRCEtj2vuS69FG99eDVxSCCIyyAZQ2Trthd0%2Fz2MmPhVQgiDoRukcblBYhrzj1Uhc39jEFHBBiR%2F6%2F48f46CL%2BY%2BAq4RI%2BVyvG7AvnMVsgG2lWcsSm%2B%2FZ20Hj%2FiXljEA4HE3bsSIdNS%2FDTp3txpAXHGmNysARE3hu48bqknB6kTT6h4Gvy5CqOFG1R5J5twsBBW37Jjt7gh%2BFwI%2BkYLx%2BHM%2FTe86VkFN435EruZcGH1gKnXyNTxskDmtdYZYgk2xhGvn7OCZ3R5QRIQ5fzJT4z8cYuvaN9CZt0c1ORDl1r%2FOwcHdatdnXxM6tRaMdM4BlpKPkpGO3BbtpalsHT8OoD5Ft3wB3B31i1n5rVJpZCei6unRc%2FP9MHOY02LCQeS3Ol2r6gHMp%2BDd26ZAbbmo%2FPTPBuOnOkA0uCRX1LO7UtcyFSAo7%2FU3EPNzWekG0%2Bl20Ejo2xdp5GMQrjUa3oVkaPlhCc1%2F4IGbWVCoWN6JukZVofOjFfzL%2Bg7Qrxa6s5jAg2qB%2FtcyEFdlMWVPw4%2Bht01kmOsh7vLAMArszaycLtRcQ0R408WhfVYfUoWIkfjnQWb6N6jUfBtzl8cOJxL1Qv0%2B0t1Do4VeORqwzske1GFvVK7MHiSyBXI6z1lDnoUNb33n3bvnjZAGksA7HH3I7UoZo8LWi1oC2UgQIUar5x3sWGNPyYk5PRXZqgghbtfciQUpMxFuDurzq%2FkDz7CgGZCze41xAgVVPWFzpcXNzq8Ykjax5JMvXKXzS0vT2uiUiGcANaxk%2FL4%2BTPZb7ythcg2srWQYj8sJ0%2BHByYEocN6Ktk4wcwTimvxuyBUkt5YsxZez
Source: chromecache_161.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Activities+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9RjMyNzVCOTRFMjRCNEMyMiZ1dD0xNzE0MTIwMjM2MTY0JnVvPTgxMjk1MjA0MDg0MzE1Jmx0PTImcz0yJmVzPWR1RzNrS1ZGV3FSemRzN1JhZkJQVHVZZ0c2VThpZmpfeFYza3RZazUyQVVkbDN3NnB3S0EubHpRU2xRZFkxY0FtZEQyWjVKbUYyLmdBWGMt%2FRV%3D2%2FRE%3D1716712236%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de83v-tEreIkhzaHFMmooVnbDVUCUzRvFvAL7WNMwIg_lltlvKl1UqxFYMQ99M2E-PW9SyLNTrvb5noEZVvIbMP52d0jQ-1M-cgAmFla37ZBkvepFCxPetRUfuez8pbIW3fA91I-FThjaHJpsyo6yd5Sv-Xvhza-zCNUvT56ncWFb_EiEdj%2526u%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%2526rlid%253dc8955d796c6017705a023b520a4cc1d8%2FRK%3D2%2FRS%3Dfky7nz0O3FO_qhDhhdrwNs2Y1C4-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPipE4eyAkExi6F0fjUVRjeRRB7dSy0NiZQIr2HO4DTci0Ru69LFyUzQRkT2wBHVmnOwNzmbeN9L%2FCaBDrkA%2B4q%2Bg%3D%3D&c=212646166583562343461192&n=P%2BXVAmDwu3raclmB91VDiEL2fFqh5ruEbBnIlIec3ldQomEt0sQVYyslBLd%2Bnk9GqtfLkrYd81atagS7LFUR%2FwDVfVVHxkT4H1XOeby0v7IREa1fTD91nL0GsesNjcX6DJ8zNLsRCEtj2vuS69FG99eDVxSCCIyyAZQ2Trthd0%2Fz2MmPhVQgiDoRukcblBYhrzj1Uhc39jEFHBBiR%2F6%2F48f46CL%2BY%2BAq4RI%2BVyvG7Avn
Source: chromecache_160.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Education+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9OUJBRUVFRUFCMzE3NDA5MyZ1dD0xNzE0MTIwMjI1MTQwJnVvPTc2NjkxMTMyNTM2NTU0Jmx0PTImcz0yJmVzPXkxOFBHTklNUVJVWjRSQ25tbUFzWGdfM0cyRER3R2lVTkt4c3h3ZEVrcnZHQ0xvV0xtM0MwRFBIRXhjbHk5UzJDaWU1bHJXUGJMVDRnek0t%2FRV%3D2%2FRE%3D1716712225%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8AslQKUV48mSAV8vpE7RJ1TVUCUzsxi98S4zGTvTAsensTb42rovHcah9v-3QyitDmgXw9Mj-tWJwHJ_TCijovgSjFqBKY21Wwg9HMZLyU6BSqjPqYtYSHM73kV5-x20bXF_QWGjWV1yXBKDkq1uGJfBPKhVK2RICCRkFPjwhmJqgMrto%2526u%253daHR0cHMlM2ElMmYlMmZ3d3cudGhlY291bnR5b2ZmaWNlLmNvbSUyZnB1YmxpYy1zY2hvb2wlMmYlM2ZiaW5nY3VzdCUzZHBhcnR5YXRhbGVudCUyNm1zY2xraWQlM2Q4ZDlkODdlODMwMzMxMTM5MDg4ZmUxYzM1NjEyNzg2NyUyNnV0bV9zb3VyY2UlM2RiaW5nJTI2dXRtX21lZGl1bSUzZGNwYyUyNnV0bV9jYW1wYWlnbiUzZE9OQyUyNTIwLSUyNTIwQ1BDJTI1MjAtJTI1MjBUQ08lMjUyMC0lMjUyMFB1YmxpYyUyNTIwU2Nob29sJTI1MjAtJTI1MjBEZXNrdG9wJTI1MjAyNDAzMDglMjZ1dG1fdGVybSUzZGsxMiUyNTIwbGVhcm5pbmclMjZ1dG1fY29udGVudCUzZEsxMiUyNTIwJTI1MjMy%2526rlid%253d8d9d87e830331139088fe1c356127867%2FRK%3D2%2FRS%3DUo._O_dRzjYHBkIUSvY17S3HIsQ-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiFsso2QIx5I7teNhNveLwNN9%2B%2BHB9Oml9q7BxVy1EwwvAOX3E5O4gIh2PlOmQtFZxPerlJwyB0YBX8T7TAXcXSQ%3D%3D&c=212746166582461288762741&n=e8%2FX1N1jKXShbZVMmLYfrv8LcvIwY2%2Fco6IoFrnqpQgWc4bjoEh4qR0WJWvzzdJZJ%2BHdIg9LZvsnhHfJgw%2FOM4Yc6Pfh7reCJKtuJmStNiImXuINFW97R09kfrQOBQ%2B6G2iiWR%2F6OItQ7ZH5nKGELFzlQjgQICJVWZvwHMMJzaXbnYxr2LO570swUXctZ8ZYQI3%2Bvqlgpj0FIN%2FHTf7sqb0vPDKwu1Ez5N6WiKzHSX4WiC%2FSVh7MViIQVJyN4yG%2FcZHnFRI18o7Dro6ipxDgJ75PXMxOtfsN%2FTaMaTNuQVta2wpu5P5ukG1jnyaXWkXc%2BASdOEFNNn1c9TCeDXYXNiRGASzIYKx8PhEVKcdVQo1lenk4qE7kN4Xme4V6LbK%2B4%2FA1IuQ2GvSFYPD8kJZx1K1nyeFBiMyMx5GOduJXqxki0aRK%2B6Jgqv0pZ9DnDdhwQYsd78ttSnnsgDK0R5R2MYxCBTJj9jBcf5uwPiCI%2FXEAJpD9AfLSkVli35uqHYkxsAiuQwnxwTLQHtxtn7OYaBteVJG0%2FlT%2F96Jx%2Fc%2FLeUv%2BssGCR5UWbWRJGS3GwBgbu1d8ZQnM84%2FgwGqu5RZ6IgGrBbaPzfxahjukHg2basht0xKFBrWOnRmfwM%2Faskju8wLTwkWMQD2n5R78WdHUxq%2FBXVmCShdOTVL1qdHLzgD%2FiTWOfpP1uPi9kqIGMn4G4uJnH5Lmhfr6iRglMAn9P1G0q%2BGBIPChn%2BtkVoKG7Zwah6fKAwQRZyDVSvAQlLcVcZ1imWtFZ4NUPWspFIq4wF%2FSrH7h1RcfT70H1S1Oapa8QYEfPuTk3qKjPK%2Ffido6k49fvGWSlPx6hNczUUTyODb7kn%2BTyOMv9bM8k4rvoii3lwWSAMRSpnsnhtjFPp%2B0sD6jRBQgMvyavxhrcOg3DdPvM6Jn2sMBSJuhpawvGdb%2FsHhz84j2ye7GWicLaiJUA5qnSTNQZ5qDcL5Y7svTug8cLyU9YfA24zT59F%2BiXm4Gt2doPPLJ4UG4woA71NflTy4
Source: chromecache_160.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Education+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9OUJBRUVFRUFCMzE3NDA5MyZ1dD0xNzE0MTIwMjI1MTQwJnVvPTgwODE0MjM3NTIzMDM3Jmx0PTImcz0yJmVzPU8wTWhFVjdZbXBGR0hBbW1QUXVFT1MyMmQ3bFlFa1dlV2k5SFpJdVlHZDdIX3pkbkI4V2hIMkZzdFMwOVJhNkhORlF5NkxoOVUuWHJyelkt%2FRV%3D2%2FRE%3D1716712225%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8c37LUvGuu2Y3ZRgVpDhchTVUCUzqAoiiaeMKEd39HymZe1WkAxyuEJBPT9KHYFqQQaNk7CV5_6bcp3T1FJjI72-vaDVo9X7alghl8G6Weqss91IXYVY10itqOqcFqXDWpZ0AJ0WlP-CLDxYZHQTqzOlKQTk5pqAi8EpTYl8I4szfTI3H%2526u%253daHR0cHMlM2ElMmYlMmZ3d3cucG10cmFpbmluZy5jb20lMmZwbXAlMmZsaXZlLWNsYXNzZXMtc2NoZWR1bGUlM2Ztc2Nsa2lkJTNkYTUxNWRkMjI0MmUxMWE1ODFkMGViYjA5MjRjMDc5YzQlMjZ1dG1fc291cmNlJTNkYmluZyUyNnV0bV9tZWRpdW0lM2RjcGMlMjZ1dG1fY2FtcGFpZ24lM2QoTkIpJTI1MjAoTCklMjUyMFBNUCUyNTIwVHJhaW5pbmclMjUyMC0lMjUyMFVTJTI2dXRtX3Rlcm0lM2RwbXB0cmFpbmluZyUyNnV0bV9jb250ZW50JTNkUE1QJTI1M0VUcmFpbmluZy1ub2V4YWN0%2526rlid%253da515dd2242e11a581d0ebb0924c079c4%2FRK%3D2%2FRS%3DXbsKHnGeEZsEjiw1a3qMXoq5Xtg-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPig2XJ5Du7ooBw4lDtppfFOzMdy4bsWcD5ePEqgUTQ26%2F%2Fe21SK9pMbPVqx8aCX2Qsv86fTiMQ3i8mTGQUVbATAA%3D%3D&c=212746166582461288761299&n=e8%2FX1N1jKXShbZVMmLYfrv8LcvIwY2%2Fco6IoFrnqpQgWc4bjoEh4qR0WJWvzzdJZJ%2BHdIg9LZvsnhHfJgw%2FOM4Yc6Pfh7reCJKtuJmStNiImXuINFW97R09kfrQOBQ%2B6G2iiWR%2F6OItQ7ZH5nKGELFzlQjgQICJVWZvwHMMJzaXbnYxr2LO570swUXctZ8ZYQI3%2Bvqlgpj0FIN%2FHTf7sqb0vPDKwu1Ez5N6WiKzHSX4WiC%2FSVh7MViIQVJyN4yG%2FcZHnFRI18o7Dro6ipxDgJ75PXMxOtfsN%2FTaMaTNuQVta2wpu5P5ukG1jnyaXWkXcyKHrTJ2q1%2BLCc96tOgplXpiUYL3ADJHI%2F0g9CpzfLu%2FttnjTZRU2fOqC%2FtPvqiQNLAyCppJkSZTO3mkHA7n%2FCBCrb8Xyz0c2%2BWdu6VDYhYN2Z70lsF0GqI3zXxXGDzethHIV4aln4008quD95FDMxOZY8X5MZ%2B%2BSvUj8Jj%2F5VRtXsjcD6%2BefcfIlLgbQIwn8DqCC8Ak6cKF%2BDny2V0Zf3Hog5PtK6%2FUtEVBn5YFk48SQpISfapC661Zf9ca9Is6kN1S6IHtD6lmJc1QmhWO4jzVf0jWmPfasguKW7WRiafJ3fpuyp7wd%2Fnwx5TuzK%2FzecaLXg9a6CVnC5YSMAvWVmeDlb5BxowMg%2Fndyoza6LzNpdE6QZEcJumVFj3E4wdiQF5Irl90oOrXQMt%2BzecsGcgwrCWqBVf%2BZDOrdY09J%2BD5KBrVi4oroIh0dRdq0FfuBjblEBk6BojVml8qxz5APZ%2FFshAd6olIDvX2Uf25LQRLIDEM7YfmWbnvr8ZPO2ly5cpv0ncA3fWGSPd5SCm4Y3fs6IwnPuYY9q5GOVfQGIxM4itox7%2FU636Pem0fVo6%2BQw%2BjTZLF9xuItPtDJA8XbBrzwmMhW4Sos2U3nRYV29v%2BRh%2BsAmv9wCOeapY1kiEFikeiUGgX2c37BBcznkrtbE0NdZAeKShb0R2vRJMvJsNFKVc4zYHHQGxZMfyLzN6RbozPGfjHOHrudRRZwXvO0ZXoHrt4%2BDZlsAxbWF4wUP5mUSNXVNGmW5ctvFg5%2FI1I1g83u4ny
Source: chromecache_152.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Employment+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9MTZCRDM1RUIzOTlFNDYzQiZ1dD0xNzE0MTIwMjA4NzAyJnVvPTc3NzkwNjI0NTE4OTEwJmx0PTImcz0yJmVzPW5UM3BqSHVweEdDRDZKMkdiZlB6NW9STG1pTjF4ZXdmcmRkaUZEVUJ4c25MNF9GTTdaX3Bla2tUZzdfcTRBNDlTTG9pbUE4TGJRc0Uyc2ct%2FRV%3D2%2FRE%3D1716712208%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8Mz4XTnviIDr0iKk8f-DBFTVUCUzMbl0L1t_mipNvejTB9FSbr2VXr4dOjtZYbazRaCkXFUADDMIeqdekCwfi80yj7M8dbIeQyp2Xmmjw6Fi-PKzQJQhhnO_7SKojHhvQJu_3Zyc93N6GpaXe9EdzAbwpKEQ0SxWdw-vL_g7ENg4MKxKz%2526u%253daHR0cHMlM2ElMmYlMmZ3d3cuemlwcmVjcnVpdGVyLmNvbSUyZnBvc3QtYS1qb2IlM2Z0c2lkJTNkMTAxMDUwMjM4JTI2dXRtX3NvdXJjZSUzZGRnbGVtJTdjYmluZy1zZWFyY2glN2NjbXAtMzk2MjAyNDM0JTdjYWRnLTEyNDQ2NDc2NjY2NTA5NDYlN2Nrdy1rd2QtNzc3OTA3MzMxNzAyOTglM2Fsb2MtMTkwJTdjbXQtYiU3Y2RldmljZS1jJTdjY3ItNzc3OTA2MjQ1MTg5MTAlN2N1aWQtOWY2ZjQxNTI4NGVmMTkwMTA0MTkyNzc5ZTJmZmY1MzMlMjZ1dG1fbWVkaXVtJTNkY3BjJTI2bXNjbGtpZCUzZDlmNmY0MTUyODRlZjE5MDEwNDE5Mjc3OWUyZmZmNTMz%2526rlid%253d9f6f415284ef190104192779e2fff533%2FRK%3D2%2FRS%3DEnWWr_wnaWb3q6Uo7JsV2_1p6S8-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiy1wco%2FFoDTMdoddNwG8ExFtMKiHJWP7zwMPG0KPcu1NrIPQQkjqOTgD6IPZmA%2B49yKMNXv5eYAFJsTawHpOpow%3D%3D&c=212646166580804935771710&n=lk09OMowZ5P%2F%2BlytzqTo8%2Fk7P3Q%2BHtw5zjg0wOfrsVWkKy3fnZ1ftZg2qeTZTSiiU1%2FfwPkTRObjvNHTX9PuSxOJrP8aJbX2rUao9prhPkW7kSqkY6m4PtFw1C9aJO26GNzbJIMmxjZCUWbT3PlHNM07rRGsncWWwzEBKxm%2B%2FlrEXuG%2BbZtypj1kXPkkPkafgsjnLoEerjiM%2BTfDNSY1ei6IzTgo912VYOKzPlQ1OIWtZvinmtfEYrsVxpPm1LJf5rVeSdPsLYkEUIf0MElwl3yyoN7vKNErUSSSoAESYRfJQ7Yysd37Gsk%2FRdY6hKI6NvaqwdEnsJYqH0yd3SH9zJYNesGX5GHb0wBAfVXmp6qReMK8uWM6syXBp25n2tDcfAUSNWNnUj4iIgMFv2dqxdp54H20EIKn4CSWTR6VLEYn%2BIpzA1CpMjX4cyyXmZX0FKZ9C%2F6Qk%2F9li%2FujzCgLe2j0%2FXNsAgHDyFVWyJluNmb6LOW1eP8b6mWRQ3kwRUZfMu8aJi1IcNiZx1fAEhm3A%2BOA1Rbt0LejjxLRloZWHX%2BPCgAJRR69cMkvYU3XWpm8qwheTD9Kx6HP%2FSsu%2FWsDlI6Meerchw6iiSbbYUagZkJ4Jic33bWKxmNmv5g06k%2BWAmDFBSrDHOJjyHsfW7OealKqNoW5byVfoxS%2BIRxi%2FD8QPDs7iHNBm8CpqO5sMkZu7UzsJc%2FBBipekGOftBF1E4XPXGg3080FschLsEnAtrNLZmZMaQj5ELupRASQSmEGcbgX3BNDSd2i8yKgoucF%2FrxqoCH8CS8I%2FV7DKku5A8Jpb2ikBPUIOogxHDqN1YUxCoVcZa%2BUpQNrI3rRfuYPYyPZ1XpYqL6pOOK6GrtV%2BaWnFQ7HkjzNxISmq2gW4NFvXoYSI8XMhdGkpmhqjrYg8UiMMwE9vNl%2B0vTRdEDL7S6jQqf%2BopOI8dJOBhtQyIUx6%2BqeqCJN7ijIqpDVATFpr5pzY8JwKqOlrHn3y%2Fe3q1nl8K%2B4Ng3o41nS7%2BXdvJMabK9QG6AUIWWov5%2BG4mvZBuW5
Source: chromecache_152.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Employment+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9MTZCRDM1RUIzOTlFNDYzQiZ1dD0xNzE0MTIwMjA4NzAyJnVvPTczMTE3NjM0NDQ0MjQ4Jmx0PTImcz0yJmVzPWdHaE9pRmtWOGtjTHpSb3oyQ25fOWdtNnFkd1dzQUhRUWVXUU03cFhpZ2wuWER1U0x5eGtGZmR1UkxEMHV5ZzdBb2dXQWNQR2N4MUhNUE0t%2FRV%3D2%2FRE%3D1716712208%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8Dev95DTOBtI97Jo7AUB13DVUCUzbrYFh8jxuwRtQl5tUwjk2KB8nglQGiqi73O8Iwvgvx1vJ8vlUg0HlxT-EUq_tFkokN4H2eEaMk9EOyKW_8YHxTchi-x1h3JiZKFf_qSLYG4jjy8dM4Wr6kNRSMv9zLOrnktDfY122HW0bvlZWEV1K%2526u%253daHR0cHMlM2ElMmYlMmZFbXBsb3ltZW50Lm9yZyUyZnMlM2Z1dG1fdGVybSUzZGxvdWlzaWFuYSUyNTIwam9icyUyNnV0bV9zb3VyY2UlM2RiaW5nJTI2dXRtX21lZGl1bSUzZGNwYyUyNnV0bV9jYW1wYWlnbiUzZG1haW4lMjZraWQlM2Q3MzExNzkzMzk5MTc4MCUyNnBhcnR5JTNkMzIxJTI2bXNjbGtpZCUzZDJjMjhiYTk4NmJiYTEzMTA5OWJhZGNiMzBkYWFiOGY3%2526rlid%253d2c28ba986bba131099badcb30daab8f7%2FRK%3D2%2FRS%3DR98vcY74bMO8bFsOQi.cuceysz4-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiU50JCJ4Myrzm9Kprewc%2BMOxm1HlHkqA98RhFh4mdQdQeGeI5lcBJjfgaDWCmCaSB3nG0%2BeAK3Xl3ocLhWqynbQ%3D%3D&c=212646166580804935772395&n=lk09OMowZ5P%2F%2BlytzqTo8%2Fk7P3Q%2BHtw5zjg0wOfrsVWkKy3fnZ1ftZg2qeTZTSiiU1%2FfwPkTRObjvNHTX9PuSxOJrP8aJbX2rUao9prhPkW7kSqkY6m4PtFw1C9aJO26GNzbJIMmxjZCUWbT3PlHNM07rRGsncWWwzEBKxm%2B%2FlrEXuG%2BbZtypj1kXPkkPkafgsjnLoEerjiM%2BTfDNSY1ei6IzTgo912VYOKzPlQ1OIWtZvinmtfEYrsVxpPm1LJf5rVeSdPsLYkEUIf0MElwl3yyoN7vKNErUSSSoAESYRfJQ7Yysd37Gsk%2FRdY6hKI6dz4AZ1CKpBkD4dOo%2Fhdz80ma67IvdxPCjiqBGmqMmhgEtvWAlY%2FqboF%2BhPeioxJaurQYEY6FDRLT4FBA43mlRtyE6p%2F2CfhiJVZ74Gj7HvGAi2Hasa0RK9JoTFjZ2zUacYwN26O0gEZrbDiIdoHKaDm9hAtkGj4h6mulZmmjVLkBN9zdbMTaOL1IPM5VttrS0XrTVmvlXsrhJImKKmfHcK%2Fb9xsMDA0K5X1kwVibxRG0kwAzuFlvEN2I%2BObi2QQPfCvn7zAXuxiRVfI%2ByRN44YqSTAlX8fEc2a7ve0fIDm0Hf%2FAvsLk1ZWHOp%2BRndc9Rcc%2BmESITtj%2FEZnn5kCaaiwZJpwAfmIwo57D1wVIAy83W9jRrH8M9wei1RU%2BM8tb96MBnTt83YAXKiUgLLjwFXz71vsnKpDwmQcAT8pTaVCA4F3PpXvhyXJS8toWDB42T90%2Fm4oNCqtCluoB73%2B0n13uX7vAOI2Wv32CgA8CXLO5NK7R1Ps7vA%2B6lVxT1JGIjO6XMKp3Qp4wyAMuWOBLLaolklTjVKov%2BxUDVFPUIJLSCNCCkIayoQ6m90mNi6vabIhS6XtJF1Q0D3hzXJ4bYS4rH%2BTBMJkbSu16Go1UyfdCUfNpbpHtQ1vZdYHC8CbLA7Q4SRpcjGZpBkxfKNJ8JajcqtIdJU2brbS%2BGV0IPjxbfYsMyUpvAHySkUwaCh%2Fa21jjdJgyN%2BOp2bZdmjBXORk%2BPMZCV1oE2V%2Btck1ni7022g4AYg1EkgLEdl5U3G3XzEwio2j99HLPWyUeCYE9sMA%3D%3D&kgp=0&_opnslfp=1" target="_blank" class="list clearfix"> equals www.yahoo.com (
Source: chromecache_154.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Properties+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9OEEwMzVEMDZEQkY5NDVDNiZ1dD0xNzE0MTIwMjAyMzQ5JnVvPTc5NzE0Nzc0ODY1NzQwJmx0PTImcz0yJmVzPWVwVmJDNzIudDljZE1OeTFlSGpYUTJVTlJUcFFxblVZMlhOWFpQTzVPT0k5aXJoTU0yM1ZDT3ZGMDBxS1FzbVFRNVFxZEs2UWFocU9XWkkt%2FRV%3D2%2FRE%3D1716712202%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8p0Drbl0gtoWik3flLvCzijVUCUz02-06LT10MwVZWKheX76vlwWXznshVPWzfFZH_NzjUJDpw2BV5Z28Hs1l0PTEYbpL0heQwxadExcpiNelGXIJcA3uLx0BbUPLBFuFfYKIo09bosT7dKbTQO-qkRdKsslYd0Vw8x1Z5PO54vCA-dHI%2526u%253daHR0cHMlM2ElMmYlMmZ3d3cuaHVkZm9yZWNsb3NlZC5jb20lMmZsYW5kaW5nLmh0bWwlM2ZnY2xpZCUzZDA0ODEwMzE0N2RiMzFhMTBiOWUwNjUzZjFiYjk1ZDRjJTI2Z2Nsc3JjJTNkM3AuZHMlMjYlMjZhZGlkJTNkSDM1ODEwMSUyNkFGSUQlM2RodWQlMjUyMGZvcmNsb3N1cmUlMjZYSUQlM2QwNDgxMDMxNDdkYjMxYTEwYjllMDY1M2YxYmI5NWQ0YyUyNm1zY2xraWQlM2QwNDgxMDMxNDdkYjMxYTEwYjllMDY1M2YxYmI5NWQ0Yw%2526rlid%253d048103147db31a10b9e0653f1bb95d4c%2FRK%3D2%2FRS%3Dzryz4jbhX9OFhX.VxNSiXg8S5z0-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiMuggiJsXFTpgzsY%2BMPtYzDwKveABNp3YSgujtU3c5kIABpAMutQLP5LXHKyJICdEkxeGLlqos8%2FyDX0Q90Tu%2Fw%3D%3D&c=212846166580178076182723&n=dpnkXMAiXLT29yRRiVhq%2BM%2FiyjgkZVbIUfAIupqALmAKbG7Z1Cl19lK69Fp%2Fn00UedRiDvLesqKSvd2qVY5JkLwcbSdHkTUOU8Qpx7sFbUNlCDWXwTlx3kIvQXFnR819afc0LWXJacmiA7NCkFlw7kKDi9SAbP7F2er9XuGoP0QGjSMSdh2YktT5p1LW0c0JdpRPlKb4KsE61szXUYA13FZ36kWV4%2FXsbP0ujWYTaR4Mvck%2BBqMBdPsJ5nEl0wa42EZrRN7TPZbI8N6G69wUxXaJpEFz%2FD2HqI5C3s1Z6JkroknREY8l4O5HsFIhHT1P5ANbmxu69FQ7GcUM5dKSvKH7XZ9v8IvhUcOSOl189Bz4zzBzYXDKz%2BxihyziafWIM9AfJduC51s1cTT5UAxCRAd2E8C6vXF7Cpq48%2B93BlEbo8Uapv%2F1PfZk8dMqrRasQv5WWIyd8kqKynoSNNoeZyXrF%2B1eks5ApVAQpEeovkpAPN2LH%2Fqjyxc1pc9w%2F8EeKPSd40MhWGRKUJ4XvZa09hxOSYJNJCEAkNN423jO32YDnMKq8shOqvdRF1yGQkqkTHkv0QMDmfaWrW2Y10pTQGh7hdAu4jKAZuAuqecZBZdBoNZThb4WH%2BKAGN1U2T%2BTpzfx%2Bl2t4l8aTmBMN2nm3iDdEmzKBKsCU2AUmFlSl9e16q95baoXr96gQHbOoXcFEKOhyk%2FBfTZUKNgfGsI37umyCdSZdwmi33TIBFXoPgiWp3m3baVs3gQaYHxASF%2BPov2N%2FmZ8dSu60d6Oq0FqeMK%2FKnUoTlAFy7wGEFymhxWJ%2F4GJcHSDxt03bwaeoFqQutK6AhvqItznbnes6dN1t1%2BdqTKpba65cROgl%2FejZ%2FGzoGaFyukHGSCtHpOe5JoWU25NgqCBIIHB3wX6FIeXbXAmITQwiBdbv8SZK%2FFUBr%2BfE%2FrRYYxrmY37UoGPY3M%2FtCAvgO8fH0Tfkd4er7opdyjF1ITckHUIzjkrmLMIgpuyWIKmN6TTuLM49yCR%2F74SDzu%2FT%2FVgdVTuLfHh2KLxYBQf9Drytck268eSvD0DKKMJQstfQnukG9AuqhMMvzhF5AKM6lwvDYfraOY6IpkSDQ%3D%3D&kgp=0&_opnslfp=1" target="_blan
Source: chromecache_154.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Properties+in+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9OEEwMzVEMDZEQkY5NDVDNiZ1dD0xNzE0MTIwMjAyMzQ5JnVvPTg0ODY5MTEwODI0NzcwJmx0PTImcz0yJmVzPVE2WUtrVktmN1BBbzNmLlY4RUxhZWNsUk91YTZ1NFF3UlVqWWwyaENoWUg2Vm45eEVmQmJrNG9iT3NrUEExcDdUeDVnRFcydi5DYm1FT0Et%2FRV%3D2%2FRE%3D1716712202%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8SNpnGm97zD62Jae4y7ltUTVUCUz3qnTALP6FGocj_gSnF9HV36-c9QErkn_p9AWJjapp2OMtJVxDzIezYEKBO6V7a2LxUegcNw3ghf7O--93Bg13STz28W-JiZdvWIh5Dv4NE8VdljCBxpCtdWmzHhb65PNYcaJNi2yI_heafgn3JdAe%2526u%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%2526rlid%253d0e1500d815321e89a61a66f37338c4f2%2FRK%3D2%2FRS%3DziX_Q3IV3C9Svr5iyA.1MVyg46U-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiJQ6VjfylmEqdV8uuHbpRQszHqDrPHZRUxBvUab0ksm1O2wnNobUghKj5VRYCdzrsm7tzXqcEGGhRwvG6cdFAAg%3D%3D&c=212846166580178076181308&n=dpnkXMAiXLT29yRRiVhq%2BM%2FiyjgkZVbIUfAIupqALmAKbG7Z1Cl19lK69Fp%2Fn00UedRiDvLesqKSvd2qVY5JkLwcbSdHkTUOU8Qpx7sFbUNlCDWXwTlx3kIvQXFnR819afc0LWXJacmiA7NCkFlw7kKDi9SAbP7F2er9XuGoP0QGjSMSdh2YktT5p1LW0c0JdpRPlKb4KsE61szXUYA13FZ36kWV4%2FXsbP0ujWYTaR4Mvck%2BBqMBdPsJ5nEl0wa42EZrRN7TPZbI8N6G69wUxXaJpEFz%2FD2HqI5C3s1Z6JkroknREY8l4O5HsFIhHT1PPu%2BHl9puZ6Jz95Ra8ctMCxYxyiRVr5UipfSHBzv0DDoLIIgq8bjUkNjxYouuz6kdeGPE7axteZ2m45GWyxVo7Xc%2BSN7TYeClj2FFbySORhEMv2Nj%2BZUXJfPi9Mwp26JDPIsJ3fAod2AU2%2Fsgf3qPw%2FYLMIE2b7%2BmSrOT%2BsBjpt4bliHnen1h2aYXIkiZXoaPoRBxRx
Source: chromecache_139.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Tours+In+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9MEU3Qjk5RkQ1NTg3NDhENiZ1dD0xNzE0MTIwMjMwNjM3JnVvPTc2NjIyNDAwOTE0MzU0Jmx0PTImcz0yJmVzPUV0STBuT0VydmpjN3JnLmwuQURpNEVQRDhqLmRxUFFaWUxBbFl0eU8zNF8xaGtVdVpHbE5xUXdVRTlSaWguSnA5RzV3QVVoWlRQdVdQZ0Et%2FRV%3D2%2FRE%3D1716712230%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8pE-dz_srTE7QsK3-eoQ7gzVUCUyuW7Fph1DTx4iEiC0U-0KZSN03VmRv42lpo3IoeuEIQeIf4y6MLKkkjBD6aNn-cPp2kujlD9U3pCtUfCKhUbJVLM3aJ2GCcI1rLDPmAJeGJ5B3rmVZdgml0hSh__bJhD4seIjLISpFRURuFVuQjygt%2526u%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%2526rlid%253db714231d2b3014ea1c9145364d162807%2FRK%3D2%2FRS%3DZ8AEuLoZn_GzpZWFwrMD7xO.1nw-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPi33q%2FOkddpOWJ5a3pYxOGXwa%2Bdq8qlmIxez8pUe9NX0O34qJrxVfw72rznvBClo6tLSI5LCNQoAKXBNPGPodTlg%3D%3D&c=212546166583009355711581&n=ZLb33riuOupxoIgLw2x6a13IB45Ei52zf4qbhgb%2BrVHPbJm2i6a7TT8l4pzGUOyXhaDVbiLnPPbplaD1bRZ2x%2F4kgAXq96pAzG8MgBkwNK715sLoYONQl55OtHuobljgy9BT8Nx0a9m7qJMX4oKLklAtp4xB1kSFQHSgvX64MSbtOOS62FQAPIGu%2BIZuPEnIT5GuReylKVT0kvFny6QuBA6DqtFPvKp%2BXT2Z0STvwU5H8vSDLnmwDXmYP2%2F0pIYmF8Xq5BU5EiP9RL22FwdQ6wt8CMZ28jv%2F2UmcFVkTC6I%2BjZ%2FkHVfnogrWVRMg%2FCle0pzZbrSHY8y77Y9A50SC5TAXeu5MKI6qsDocpLZz%2B3SWEVJ0S1fAxWdY9PKjuyRHu1UaiuaETwPsxeHafLBCxO7sv9P8HVTuhHuLc4d0kz60pg%2BN%2Fd%2BqZfT0qjo8sYXDB%2FsfdyuAIqycmyRfT1W6rAJ4eHwGozTU4tmoJq1oOu%2BwRE53JLnmcfhq6gIOBSORYpwNsrKEMqtuq6GG8S%2BRAfUeVxLbAZ7Fz4kKJ5nTX%2BLNFKKjdUQCFErCg76hXHM%2FmUbHKZQVB%2FwEhZFPWfYRLDVdq3doDBcWfnUaG8vL%2FJotOQanF9Rj9KpqxxUS7gXFsnjqlsPujHT5parftZIyt7tG0ekF5lOaqv3pnT6ovxF4TzFFKnH7P18ibq7m1wRzt7ImBD%2FFro0SXChZ8WuK5n7dTW8cRDEWdnLohsJJzst4G26GdeT%2F1nvR7
Source: chromecache_139.2.drString found in binary or memory: <a href="http://ww1.lourdoueisienne.website/trf?q=Tours+In+Louisiana&&r=https%3A%2F%2Fr.search.yahoo.com%2Frdclk%2FdWU9MEU3Qjk5RkQ1NTg3NDhENiZ1dD0xNzE0MTIwMjMwNjM3JnVvPTc2ODI4NTY0NjMwMDYzJmx0PTImcz0yJmVzPUR6T2tpbmt5eEIza2w3Tmx5cDBpakl0czVMWXZlYUNTTms4UGxnVFVpd1ZxZ2VuenM5ck5RWURTenZfRTN0T1gxVGZDUkl5TWRzdWRoZkEt%2FRV%3D2%2FRE%3D1716712230%2FRO%3D14%2FRU%3Dhttps%253a%252f%252fwww.bing.com%252faclick%253fld%253de8BeRVsjdKk84KjugfT2JRjjVUCUyDuAlT175jrI5Yy4M-9vY1m_tYIs9jswoFqh65is603Kp80TAiYmYMPwMBBTEOohWIpNqQB6cXHVz1pt5R2mOPoIZB2TzQU4G_Srs7n02JTSuuYan0xPBMVQGcy12oWoatbIzEPDalX4Bso_vwSJjs%2526u%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%2526rlid%253d95c6b960d16915fc129edf4bb74f3b15%2FRK%3D2%2FRS%3DZ4MySupYbDhfQM1y7d6OmGhrPMg-&o=ozFpmfWZF3W7%2BtymzT1PXMNRaKRdpyskymf5xotYYjhNdwXtgHZ1Tg7apu7vS9gCkgLCZnWPs9IHLbaTIjqkHiJoDbL%2FJ3S0r9epTmZ78tqX42RLTn6cMvstOKbDoccs50J0eVI5gDMTd4ItdNEr%2BxiREBXKbVA9EZJPXfI2PCMZQ53QLQbJaNshiixJgQrnvaWij88WTptzX8xxQJrYRIsu34zn4Np7kDW8KR3wwGf%2BLQ5eo%2Bt0DsdrJ7tnetWUcID%2Fq2B8hnGZhsw7Hwtwiol%2FHMc9Ud8bYokF0Ls0wSA%2BAuurYgK5XtC%2FSgSEQJOo%2F5JE8FfpQj4ei6DpZDnsU%2BSe8kG2GA4plamS%2Bi2W2PXfZ%2FdrEydDH%2B0JZs4i6b4UPJA4h3OKgTf2c8wTcERLo2OWKrQokZQXP4wm407o2TOhXZvhcT2E5e7k8O9KFU%2Bno%2BIj32YK7AJpG0C68V6V8czqhvt8Ygzc3U%2BBgRFKWwsGVAZl3gyXxiihLiJqQCW%2FfgPUw9SGq7Exzdd%2BJ2LkrjRxnlhjq5i49UpFN9vyQ6T6PboBC%2Fh7Qbd4BkrERwPiim5Eq%2B5EUteb6JYPD8w1SX7OAEqGpKKcZLWG88lic8EUQFSZhW1OikRcBP88J%2Fyc34Z2a%2BvM5c2sKUUeWqC3Tg%3D%3D&c=212546166583009355712336&n=ZLb33riuOupxoIgLw2x6a13IB45Ei52zf4qbhgb%2BrVHPbJm2i6a7TT8l4pzGUOyXhaDVbiLnPPbplaD1bRZ2x%2F4kgAXq96pAzG8MgBkwNK715sLoYONQl55OtHuobljgy9BT8Nx0a9m7qJMX4oKLklAtp4xB1kSFQHSgvX64MSbtOOS62FQAPIGu%2BIZuPEnIT5GuReylKVT0kvFny6QuBA6DqtFPvKp%2BXT2Z0STvwU5H8vSDLnmwDXmYP2%2F0pIYmF8Xq5BU5EiP9RL22FwdQ6wt8CMZ28jv%2F2UmcFVkTC6I%2BjZ%2FkHVfnogrWVRMg%2FCleJ8oioxckaD3%2BzB5s4iRH9D7TYsJHwXJw8D1gOJ%2FKbfjTUEauPZK295F89t79%2BqgqQEplwdTu1uH5al7weaKQ2oJsXKkCFxKyOiyIarnrimA6%2F6BFZnABNJ3cp8AvL9Xol9D%2FHH%2B3MviiX2BWdMVb55Egv7463G7bDzvPuu6wpOZBKL6lhyGPemStaAciBSblNqSLLXw9Pge2%2B0oscbv7hHrQpbJzsdaz2hCd%2BXXR%2BNoqjrYg6t8y5%2BkwqjCHQzP%2FPz%2FmvD%2BBBgHO%2FD2mat9%2B2SxfbX8XSjkYSg2XvRAYDRz9Xu7OPTmaXNzUHD%2F0XcO3uIDM5C1xZVDN5FVrfGoBz4bOZHTe64LtgmFehhpIs4z8aaHGzE3i0JUrQ4wIpU4CzWg%2BSYSiFGrjoBRe6id8e3EYqGaq028BTZZeMNDvse%2FB0O%2Bxk4uwYjKn3kSHps3O1%2BEJE%2Fr%2Bhe%2BhySwW2PP2L5lp8Tau6QrQ%2BGnxCSoc5Hi3KllLAKcw4tMokxofrLR5dI3Df7xC5qpmOGdRqqK%2Bt8zkV5E5Azit%2Fzy2n0Opyx78CyqprLK%2B8aM6
Source: global trafficDNS traffic detected: DNS query: ww1.lourdoueisienne.website
Source: global trafficDNS traffic detected: DNS query: delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: cdn.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i3.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: a.delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lourdoueisienne.website
Source: global trafficDNS traffic detected: DNS query: myckdom.com
Source: global trafficDNS traffic detected: DNS query: p185689.myckdom.com
Source: global trafficDNS traffic detected: DNS query: clkdeals.com
Source: global trafficDNS traffic detected: DNS query: securewponline.com
Source: global trafficDNS traffic detected: DNS query: i1.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: i2.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: i4.cdn-image.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:29:33 GMTServer: ApacheContent-Length: 10Keep-Alive: timeout=5, max=128Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e Data Ascii: No favicon
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28905/res-arw.png)
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28905/search.png)
Source: chromecache_161.2.dr, chromecache_139.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28905/res-arw.png)
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/28905/search.png)
Source: chromecache_154.2.drString found in binary or memory: http://i2.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otf
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttf
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_133.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_133.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/res-arw.png)
Source: chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/search.png)
Source: chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://i3.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_121.2.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_155.2.drString found in binary or memory: http://lourdoueisienne.website/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV
Source: chromecache_114.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7
Source: chromecache_121.2.dr, chromecache_133.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nM
Source: chromecache_121.2.dr, chromecache_133.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMG
Source: chromecache_133.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nM
Source: chromecache_133.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nM
Source: chromecache_121.2.dr, chromecache_133.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy
Source: chromecache_161.2.dr, chromecache_139.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/display.cfm
Source: chromecache_161.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/trf?q=Activities
Source: chromecache_160.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/trf?q=Education
Source: chromecache_152.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/trf?q=Employment
Source: chromecache_154.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/trf?q=Properties
Source: chromecache_139.2.drString found in binary or memory: http://ww1.lourdoueisienne.website/trf?q=Tours
Source: chromecache_161.2.dr, chromecache_139.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: https://cdn.consentmanager.net
Source: chromecache_145.2.drString found in binary or memory: https://clkdeals.com/adServe/track?subid=90817989858&prdid=2750&price=0
Source: chromecache_107.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_107.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_161.2.dr, chromecache_139.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_160.2.drString found in binary or memory: https://delivery.consentmanager.net
Source: chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_107.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_107.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_145.2.drString found in binary or memory: https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_camp
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_107.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_130.2.dr, chromecache_107.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_107.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_130.2.dr, chromecache_111.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: classification engineClassification label: mal48.win@29/110@44/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2092,i,627052696119707370,1555101972946259787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ww1.lourdoueisienne.website/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2092,i,627052696119707370,1555101972946259787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ww1.lourdoueisienne.website/0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
lourdoueisienne.website2%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
1376624012.rsc.cdn77.org0%VirustotalBrowse
9145.searchmagnified.com2%VirustotalBrowse
i1.cdn-image.com0%VirustotalBrowse
securewponline.com0%VirustotalBrowse
delivery.consentmanager.net0%VirustotalBrowse
a.delivery.consentmanager.net0%VirustotalBrowse
i2.cdn-image.com0%VirustotalBrowse
p185689.myckdom.com4%VirustotalBrowse
ww1.lourdoueisienne.website1%VirustotalBrowse
i3.cdn-image.com0%VirustotalBrowse
clkdeals.com0%VirustotalBrowse
i4.cdn-image.com0%VirustotalBrowse
myckdom.com4%VirustotalBrowse
cdn.consentmanager.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium0%VirustotalBrowse
http://i1.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/px.js?ch=20%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%VirustotalBrowse
http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium0%VirustotalBrowse
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%VirustotalBrowse
about:blank0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/px.js?ch=10%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/trf?q=Properties0%Avira URL Cloudsafe
https://clkdeals.com/adServe/track?subid=90817989858&prdid=2750&price=00%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/res-arw.png0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%VirustotalBrowse
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/29590/bg1.png)0%VirustotalBrowse
https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=17141202200630%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%VirustotalBrowse
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%VirustotalBrowse
http://i3.cdn-image.com/__media__/pics/28905/arrrow.png0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%VirustotalBrowse
http://i3.cdn-image.com/__media__/pics/28905/res-arw.png0%VirustotalBrowse
http://i4.cdn-image.com/__media__/pics/29590/bg1.png0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%VirustotalBrowse
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/arrrow.png0%VirustotalBrowse
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf0%VirustotalBrowse
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nM0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix0%VirustotalBrowse
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix100%Avira URL Cloudmalware
http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff0%VirustotalBrowse
https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_camp0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/29590/bg1.png0%VirustotalBrowse
http://i3.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://lourdoueisienne.website/0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/28905/res-arw.png0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nM0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/29590/bg1.png0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/display.cfm0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/trf?q=Education0%Avira URL Cloudsafe
https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14&0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff20%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff20%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.0177340%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf0%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMG0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/res-arw.png)0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-medium0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix0%Avira URL Cloudsafe
https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMTQ.js0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otf0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28905/search.png)0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff20%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/pics/28905/res-arw.png)0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
http://i3.cdn-image.com/__media__/pics/28903/search.png)0%Avira URL Cloudsafe
https://cdn.consentmanager.net0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf0%Avira URL Cloudsafe
http://lourdoueisienne.website/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff20%Avira URL Cloudsafe
http://ww1.lourdoueisienne.website/favicon.ico0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefix0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular0%Avira URL Cloudsafe
http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otf0%Avira URL Cloudsafe
http://i4.cdn-image.com/__media__/pics/29590/bg1.png)0%Avira URL Cloudsafe
http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
lourdoueisienne.website
69.162.95.2
truefalseunknown
securewponline.com
3.93.251.206
truefalseunknown
i1.cdn-image.com
208.91.196.253
truefalseunknown
1376624012.rsc.cdn77.org
138.199.26.24
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.211.108
truefalseunknown
i3.cdn-image.com
208.91.196.253
truefalseunknown
a.delivery.consentmanager.net
87.230.98.78
truefalseunknown
i2.cdn-image.com
208.91.196.253
truefalseunknown
9145.searchmagnified.com
208.91.196.145
truefalseunknown
www.google.com
142.250.189.132
truefalse
    high
    delivery.consentmanager.net
    87.230.98.78
    truefalseunknown
    myckdom.com
    52.117.247.211
    truefalseunknown
    p185689.myckdom.com
    52.117.247.211
    truefalseunknown
    clkdeals.com
    52.116.53.146
    truefalseunknown
    i4.cdn-image.com
    208.91.196.253
    truefalseunknown
    cdn.consentmanager.net
    unknown
    unknownfalseunknown
    ww1.lourdoueisienne.website
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oifalse
      high
      http://ww1.lourdoueisienne.website/px.js?ch=2false
      • Avira URL Cloud: safe
      unknown
      http://ww1.lourdoueisienne.website/px.js?ch=1false
      • Avira URL Cloud: safe
      unknown
      about:blankfalse
      • Avira URL Cloud: safe
      low
      https://clkdeals.com/adServe/track?subid=90817989858&prdid=2750&price=0false
      • Avira URL Cloud: safe
      unknown
      http://i3.cdn-image.com/__media__/pics/28905/res-arw.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1714120220063false
      • Avira URL Cloud: safe
      unknown
      http://i3.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://i4.cdn-image.com/__media__/pics/29590/bg1.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.wofffalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://ww1.lourdoueisienne.website/false
        unknown
        http://lourdoueisienne.website/false
        • Avira URL Cloud: safe
        unknown
        http://i1.cdn-image.com/__media__/pics/28905/res-arw.pngfalse
        • Avira URL Cloud: safe
        unknown
        http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
        • Avira URL Cloud: safe
        unknown
        http://i3.cdn-image.com/__media__/pics/29590/bg1.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14&false
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/favicon.icofalse
          high
          http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.wofffalse
          • Avira URL Cloud: safe
          unknown
          http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
          • Avira URL Cloud: safe
          unknown
          https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.017734false
          • Avira URL Cloud: safe
          unknown
          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/false
            high
            https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMTQ.jsfalse
            • Avira URL Cloud: safe
            unknown
            http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
            • Avira URL Cloud: safe
            unknown
            http://ww1.lourdoueisienne.website/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-mediumchromecache_154.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_107.2.drfalse
              high
              http://i1.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_161.2.dr, chromecache_139.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-mediumchromecache_161.2.dr, chromecache_139.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_161.2.dr, chromecache_139.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_154.2.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://support.google.com/recaptcha#6262736chromecache_107.2.drfalse
                high
                http://ww1.lourdoueisienne.website/trf?q=Propertieschromecache_154.2.drfalse
                • Avira URL Cloud: safe
                unknown
                http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_154.2.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://support.google.com/recaptcha/?hl=en#6223828chromecache_107.2.drfalse
                  high
                  http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_154.2.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_161.2.dr, chromecache_139.2.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://support.google.com/recaptcha/#6175971chromecache_107.2.drfalse
                    high
                    http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_121.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_107.2.drfalse
                    • Avira URL Cloud: safe
                    low
                    http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefixchromecache_152.2.dr, chromecache_160.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_121.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_161.2.dr, chromecache_139.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMchromecache_133.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_154.2.drfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttfchromecache_161.2.dr, chromecache_139.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://support.google.com/recaptchachromecache_107.2.drfalse
                      high
                      https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campchromecache_145.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i3.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_161.2.dr, chromecache_139.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMchromecache_121.2.dr, chromecache_133.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.ttfchromecache_152.2.dr, chromecache_160.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.apache.org/licenses/chromecache_107.2.drfalse
                        high
                        http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_133.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ww1.lourdoueisienne.website/display.cfmchromecache_161.2.dr, chromecache_139.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ww1.lourdoueisienne.website/trf?q=Educationchromecache_160.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_121.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_154.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_107.2.drfalse
                          high
                          http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2chromecache_161.2.dr, chromecache_139.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_161.2.dr, chromecache_139.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://play.google.com/log?format=json&hasfast=truechromecache_107.2.drfalse
                            high
                            http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_121.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_121.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGchromecache_121.2.dr, chromecache_133.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/pics/28905/res-arw.png)chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.svg#montserrat-mediumchromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefixchromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otfchromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/pics/28905/search.png)chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/pics/28905/res-arw.png)chromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_121.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i3.cdn-image.com/__media__/pics/28903/search.png)chromecache_133.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.consentmanager.netchromecache_161.2.dr, chromecache_139.2.dr, chromecache_121.2.dr, chromecache_133.2.dr, chromecache_154.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://lourdoueisienne.website/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImVchromecache_155.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_121.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff2chromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.eot?#iefixchromecache_154.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_161.2.dr, chromecache_139.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cloud.google.com/contactchromecache_107.2.drfalse
                              high
                              http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.otfchromecache_154.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i4.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_121.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_161.2.dr, chromecache_139.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_133.2.dr, chromecache_152.2.dr, chromecache_160.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_161.2.dr, chromecache_139.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_154.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              3.93.251.206
                              securewponline.comUnited States
                              14618AMAZON-AESUSfalse
                              142.250.189.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              52.116.53.146
                              clkdeals.comUnited States
                              36351SOFTLAYERUSfalse
                              208.91.196.253
                              i1.cdn-image.comVirgin Islands (BRITISH)
                              40034CONFLUENCE-NETWORK-INCVGfalse
                              52.117.247.211
                              myckdom.comUnited States
                              36351SOFTLAYERUSfalse
                              69.162.95.2
                              lourdoueisienne.websiteUnited States
                              46475LIMESTONENETWORKSUSfalse
                              87.230.98.78
                              a.delivery.consentmanager.netGermany
                              61157PLUSSERVER-ASN1DEfalse
                              142.250.64.196
                              unknownUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              208.91.196.145
                              9145.searchmagnified.comVirgin Islands (BRITISH)
                              40034CONFLUENCE-NETWORK-INCVGfalse
                              138.199.26.24
                              1376624012.rsc.cdn77.orgEuropean Union
                              51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                              IP
                              192.168.2.6
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1432038
                              Start date and time:2024-04-26 10:28:34 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 38s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://ww1.lourdoueisienne.website/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal48.win@29/110@44/12
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Browse: http://lourdoueisienne.website/
                              • Browse: http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=23345044&ktd=0&kld=1040&kp=4&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9734044&ktd=0&kld=1040&kp=5&bd=2%231024%231280%231%230
                              • Browse: http://lourdoueisienne.website/
                              • Browse: http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230
                              • Browse: http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.189.131, 173.194.216.84, 192.178.50.46, 34.104.35.123, 40.68.123.157, 23.45.182.85, 23.45.182.93, 192.229.211.108, 20.242.39.171, 142.250.64.131, 172.217.2.202, 192.178.50.74, 142.250.64.202, 192.178.50.42, 172.217.3.74, 142.250.189.138, 142.250.217.202, 142.250.217.234, 172.217.165.202, 172.217.15.202, 142.250.64.170, 142.250.217.170, 20.166.126.56, 142.250.217.195, 142.250.217.163, 142.250.64.163, 72.21.81.240
                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateFile calls found.
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (25856)
                              Category:downloaded
                              Size (bytes):106425
                              Entropy (8bit):5.399280748160578
                              Encrypted:false
                              SSDEEP:768:5cZoWRfuJuXcZoYRgZoo1cZoCRvgStdSk6UNxLdbI2Nc0fY6mBroisweSKwiP2cT:5y+qRuZtdSk6IxLdcS0X0OBUtVaT8
                              MD5:725F1C1A3417559599426BEFF286DE51
                              SHA1:C76B05FD1710920450524ECC584D69DEC4077214
                              SHA-256:9C3B5B2A5D47EFAA20FACEBD6F781C026288530FF17A1592E4DADB059F89733E
                              SHA-512:66F49918CE2E6BACECE317F6591C495C568C52B16BCBCF6F37415D3C5793E3876DFF07487F95D21E46A9B25A1679C71C5A2A386FF366A9043422C3007F7048C8
                              Malicious:false
                              Reputation:low
                              URL:https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMTQ.js
                              Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.child("g", {}, "", true, function (x){x.child("ellipse", {"id":"svg_11","ry":"111.500004","rx":"113","cy":"120.89999","cx":"386","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("rect", {"id":"svg_13","height":"222","width":"256.999992","y":"9.899994","x":"140.000002","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("ellipse", {"ry":"111.500004","rx":"113","id":"svg_9","cy":"118.399998","cx":"125","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                              Category:downloaded
                              Size (bytes):17264
                              Entropy (8bit):7.968311258079736
                              Encrypted:false
                              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                              MD5:A43B107861B42CE1335E41E43D4E4D00
                              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (631)
                              Category:downloaded
                              Size (bytes):517649
                              Entropy (8bit):5.713376874006511
                              Encrypted:false
                              SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                              MD5:E2E79D6B927169D9E0E57E3BAECC0993
                              SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                              SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                              SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                              Malicious:false
                              Reputation:low
                              URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                              Category:downloaded
                              Size (bytes):17312
                              Entropy (8bit):7.969945306725023
                              Encrypted:false
                              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):8435
                              Entropy (8bit):5.369353534036235
                              Encrypted:false
                              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                              MD5:C16C3A4C0FAD29106F34D00E89F6886E
                              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/js/min.js?v2.3
                              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):102
                              Entropy (8bit):4.8013557344442175
                              Encrypted:false
                              SSDEEP:3:JSbMqSL1cdXWKQKVnIwN4wECWaee:PLKdXNQKVnDoCL
                              MD5:284B36421A1CF446F32CB8F7987B1091
                              SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                              SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                              SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                              Malicious:false
                              Reputation:low
                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 33316, version 1.0
                              Category:downloaded
                              Size (bytes):33316
                              Entropy (8bit):7.982608626186682
                              Encrypted:false
                              SSDEEP:768:KCJR7w4XrSWY4xX0FasJv6BSivTSweHDwy0TADXWxdhSZn++l:K27w+rSWY+0oaC0ivGHDwfMLWPhL+l
                              MD5:0A550368742E4B4063C90C6F73EAA16A
                              SHA1:74A970F23B23EC1208B39DB0515579906F2B8D89
                              SHA-256:D73F9ECEDF37C51DAC037842250D8AD1FB6CC64BDFB16B6902CAA6782866C06A
                              SHA-512:20E8682427700FA55B4B8F085F15CE836B5783EBB8956853FD833E321028AE85E86246B5558D14248DE7A31FAF3AACD24DAC6030645954930A009BF1CCE7068F
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
                              Preview:wOFF.......$......&.........................FFTM.............9.GDEF.......M...h.!..GPOS......*....6..%dGSUB..,........$W`:COS/2...|...S...`a.cmap..............ubcvt ..0\...<...<.Y..fpgm..0........eS./.gasp..2L............glyf..2T..F.........head..x....6...6....hhea..y.... ...$...Qhmtx..y<...J.....7V.loca..{...........maxp..}P... ... ....name..}p........gq..post.............J.prep...x........Q>..webf.............\-..........hR.......F.....S..x.%.=.@P...y>.]a.J5.$...`.&..MNuI@..Z2.(]eAM.{..F=Y0....].......O...K.>m..#...x..}.l...\.m./......b.q.!.I...mjH.eX.M[&.0].i3(MQ6b....a.e...tP.x"7.x....^..........u......Y.g..9...?...B.......s.s......<.T...zW-i}.m.r...?..Z..?..W.n..U......./..Se{.........Z.......~.l..=u..{.k..6<.X.s{...o..>......^U.8._...R|..%..u.x.....Z................_.%5..0tA..F.../.I|...:..U...W...u...o.N=.sW......q.<~...=.*.>5..?....n..[...o}....7.Q...Yf..I.qU..O..I..8s..JJ.;.uP..g.~.o......:.O.:._.^+.q.I....,.,.w4P.#..5y.EQ.o...u
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                              Category:downloaded
                              Size (bytes):17264
                              Entropy (8bit):7.968311258079736
                              Encrypted:false
                              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                              MD5:A43B107861B42CE1335E41E43D4E4D00
                              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                              Malicious:false
                              Reputation:low
                              URL:http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (537), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):2316
                              Entropy (8bit):6.145253724490013
                              Encrypted:false
                              SSDEEP:48:6KytwzWh9KjB6Xkio54nxsTKytwzWh9KjVZuKytwzWh9KjVP:6Ky2Ce13iJxKKy2CehUKy2CehP
                              MD5:6511318C5956B5FD33E6B9DC5A6A774F
                              SHA1:61016679F37E0398D8EA8205D55E6FC73BAB7289
                              SHA-256:26F500A8D95ABBEE218A254906CA3E06A9D848A0FC4041E668B205005AA473DC
                              SHA-512:70216E06F6F8FC9F24EB9243F57632E6017DDEF231D6B7C3EEE061B2430B74B2FA2222CF9CB3C069B0BAE2A1744FD10DCFDC8CCEBB95940F8510AD9F8642AE3A
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/
                              Preview: ...top.location="http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&cifr=1&";.../*..-->..<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IWVEmp70ZARzVPxiRgktXR2uFgoB0PIoKzPkID7yleewSMDEtJz96DH/LTbK8P416PVNAMhRn6MHSj0gDcDbDg=="><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">...... <meta name="viewport" content="width=device-width"><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7"><script type='text/javascript'>try{do
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):8435
                              Entropy (8bit):5.369353534036235
                              Encrypted:false
                              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                              MD5:C16C3A4C0FAD29106F34D00E89F6886E
                              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                              Malicious:false
                              Reputation:low
                              URL:http://i4.cdn-image.com/__media__/js/min.js?v2.3
                              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:GIF image data, version 89a, 1 x 1
                              Category:downloaded
                              Size (bytes):49
                              Entropy (8bit):3.0021975300504877
                              Encrypted:false
                              SSDEEP:3:CUO/RD/wlHrfx/n:oD2/n
                              MD5:ED280A0EA3CC38F3CBBC747ACFBEF47D
                              SHA1:6BDCB32EE75E957A5085C010F4DFD0C716BFDADC
                              SHA-256:8F69E10876805B747A3AD08A818D46AC7E731B1AF417EA6E259D9B6B7DEB65C5
                              SHA-512:4248E293BB759C3AC0EA71F545E10E85D0C3C7F1237CE8B18C6A3FD00499A11BDC0252C938BE87359FA673C8E7A83C7CC6FC5D12718A68844C2615E5DCA3527B
                              Malicious:false
                              Reputation:low
                              URL:https://clkdeals.com/adServe/track?subid=90817989858&prdid=2750&price=0
                              Preview:GIF89a...................!.......,...........T..;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                              Category:downloaded
                              Size (bytes):17264
                              Entropy (8bit):7.968311258079736
                              Encrypted:false
                              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                              MD5:A43B107861B42CE1335E41E43D4E4D00
                              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):5430
                              Entropy (8bit):3.6534652184263736
                              Encrypted:false
                              SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                              MD5:F3418A443E7D841097C714D69EC4BCB8
                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                              Malicious:false
                              Reputation:low
                              URL:https://www.google.com/favicon.ico
                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (346), with no line terminators
                              Category:downloaded
                              Size (bytes):346
                              Entropy (8bit):5.00818604439199
                              Encrypted:false
                              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/px.js?ch=2
                              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10803), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):36854
                              Entropy (8bit):5.981030579687627
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBYGkEY7qXOz6iF6u6Q2LI6bBdiGPxbcq:C8Cg3xLSOz6K6u6ZZPxbcq
                              MD5:AB1261E31BEB991634B4788C00207FC0
                              SHA1:A31582354D56AECFDCA43BEDD18563A474EB76B4
                              SHA-256:35492790E8ECEFEC2EFBAE5F4D338BD04D07333B6A68855C099329EF3CD2FDB8
                              SHA-512:32F456ADC63FB2041B085DC9B098E862F4816EF7AF32ED39F1944928276E86D736CF4769A2AF125CA9B5658D3281B99271099E225ECAD02BC527FA167319DB46
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):283
                              Entropy (8bit):5.627839973207706
                              Encrypted:false
                              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                              MD5:80D42C82A6C37DA90210FD60A2F36128
                              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/pics/28905/arrrow.png
                              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                              Category:downloaded
                              Size (bytes):17312
                              Entropy (8bit):7.969945306725023
                              Encrypted:false
                              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/pics/29590/bg1.png
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):8435
                              Entropy (8bit):5.369353534036235
                              Encrypted:false
                              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                              MD5:C16C3A4C0FAD29106F34D00E89F6886E
                              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/js/min.js?v2.3
                              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                              Category:dropped
                              Size (bytes):5430
                              Entropy (8bit):3.6534652184263736
                              Encrypted:false
                              SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                              MD5:F3418A443E7D841097C714D69EC4BCB8
                              SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                              SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                              SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                              Malicious:false
                              Reputation:low
                              Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):8435
                              Entropy (8bit):5.369353534036235
                              Encrypted:false
                              SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                              MD5:C16C3A4C0FAD29106F34D00E89F6886E
                              SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                              SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                              SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/js/min.js?v2.3
                              Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):429977
                              Entropy (8bit):5.369295692313016
                              Encrypted:false
                              SSDEEP:6144:BSK9KwI51nTb7W9/juAwiiogfk8cJfzPdDpUyZ5uhmVB4sE7fJsGjL2Pb//iCB15:CMJfz1FBZ5uhmi7fJsGvCBge
                              MD5:E826E2568F3153D2E146BF66286BD521
                              SHA1:B47610E60026F3DB1E80BCF0026B53DBB089007B
                              SHA-256:B601830D2F9A081099EA148ED53A859BF410CA3460F0029030FB663FEF728C99
                              SHA-512:8F6F900CED068F3D3C8D8F390B0AE13A60C0171D64895F8068F412C056553C23E2BBA5A502BBBF10DFB444B2D186F53961B3C32FB429FCD5FE151986BB0AFEB3
                              Malicious:false
                              Reputation:low
                              URL:https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
                              Preview:window.cmpccsversionbuild="2024-4-24.9.35";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1222), with no line terminators
                              Category:downloaded
                              Size (bytes):1222
                              Entropy (8bit):5.818804287152988
                              Encrypted:false
                              SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtRcw1MuhtsLqo40RWUnYN:VKEctKonR3evtTA87b1Muh6LrwUnG
                              MD5:463D838587C8B5873CB6E4E942B770C9
                              SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                              SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                              SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                              Malicious:false
                              Reputation:low
                              URL:https://www.google.com/recaptcha/api.js
                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                              Category:downloaded
                              Size (bytes):17312
                              Entropy (8bit):7.969945306725023
                              Encrypted:false
                              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10803), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):42630
                              Entropy (8bit):6.0520182926802875
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBYf4WY7JXFznVKfFnVKHnVKmnVKSnVKtwBZvhoagdiGPxbcq:C8Cg3YlFFzVKdVKHVKmVKSVKYhaZPxbr
                              MD5:B1150BA58026818EFDC99067FE95C904
                              SHA1:A6D831DEF20BBDD9DC500C998AB9A6290B6AE978
                              SHA-256:CFA78589B66530C206AE7C82BD429CA82448ED72A255D7E8EFD9CB388726B348
                              SHA-512:3D949E3AF5F7ED6DD18F7E83772F19A11145DCBFA8863EE03C1DE7FFA149C4E386CE44BF6F2C125C09CC9B0F30DBE36714D4180298F7C60A45F7A3B254DE2CB8
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/pics/29590/bg1.png
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):10
                              Entropy (8bit):3.1219280948873624
                              Encrypted:false
                              SSDEEP:3:I6MdLn:Nwn
                              MD5:6608DD3E21CA3BEABD4BDFA625A0B221
                              SHA1:E926D0F8694A4BC4013308AFACA7AF51E4C9FD9F
                              SHA-256:C75EB01138771BFB2A5517AEAE882356733782767C4560CC9601C34D2591CA75
                              SHA-512:FB9A38C874CD26E779EAA5ACFFFCCD3835620A41ADBFE9B086C6A213BF0596F4F98823487F9C79B8F02F649B8B2E4D3232FFCB78106147B3FF671ED7809BBD51
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/favicon.ico
                              Preview:No favicon
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):2228
                              Entropy (8bit):7.82817506159911
                              Encrypted:false
                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                              MD5:EF9941290C50CD3866E2BA6B793F010D
                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                              Malicious:false
                              Reputation:low
                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):2228
                              Entropy (8bit):7.82817506159911
                              Encrypted:false
                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                              MD5:EF9941290C50CD3866E2BA6B793F010D
                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10831), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):38979
                              Entropy (8bit):5.905126640060298
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBYwFjjOkSlzzlqGKtdjDnkCRfzW5XldiGPbbcq:C8Cg3mj1SFldKn7/4ZnZPbbcq
                              MD5:D59F4582FE1C26402626DC1289348B9E
                              SHA1:0A9EB3CA6D69A1E3E5E314A9BE4895C323971B51
                              SHA-256:B779C8B183D819C11A515A9E9985EEB61065076D5BD7258F1C4BA8309546E846
                              SHA-512:F64A5C830DA73B3AEFB47D6B0C16AE17435ABEA290FFA1255DF13CBA414B1ABD2B8072289C78EB398EBA45F6838B74466165D7A364A6983F918FD98BE33E0875
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 33316, version 1.0
                              Category:downloaded
                              Size (bytes):33316
                              Entropy (8bit):7.982608626186682
                              Encrypted:false
                              SSDEEP:768:KCJR7w4XrSWY4xX0FasJv6BSivTSweHDwy0TADXWxdhSZn++l:K27w+rSWY+0oaC0ivGHDwfMLWPhL+l
                              MD5:0A550368742E4B4063C90C6F73EAA16A
                              SHA1:74A970F23B23EC1208B39DB0515579906F2B8D89
                              SHA-256:D73F9ECEDF37C51DAC037842250D8AD1FB6CC64BDFB16B6902CAA6782866C06A
                              SHA-512:20E8682427700FA55B4B8F085F15CE836B5783EBB8956853FD833E321028AE85E86246B5558D14248DE7A31FAF3AACD24DAC6030645954930A009BF1CCE7068F
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
                              Preview:wOFF.......$......&.........................FFTM.............9.GDEF.......M...h.!..GPOS......*....6..%dGSUB..,........$W`:COS/2...|...S...`a.cmap..............ubcvt ..0\...<...<.Y..fpgm..0........eS./.gasp..2L............glyf..2T..F.........head..x....6...6....hhea..y.... ...$...Qhmtx..y<...J.....7V.loca..{...........maxp..}P... ... ....name..}p........gq..post.............J.prep...x........Q>..webf.............\-..........hR.......F.....S..x.%.=.@P...y>.]a.J5.$...`.&..MNuI@..Z2.(]eAM.{..F=Y0....].......O...K.>m..#...x..}.l...\.m./......b.q.!.I...mjH.eX.M[&.0].i3(MQ6b....a.e...tP.x"7.x....^..........u......Y.g..9...?...B.......s.s......<.T...zW-i}.m.r...?..Z..?..W.n..U......./..Se{.........Z.......~.l..=u..{.k..6<.X.s{...o..>......^U.8._...R|..%..u.x.....Z................_.%5..0tA..F.../.I|...:..U...W...u...o.N=.sW......q.<~...=.*.>5..?....n..[...o}....7.Q...Yf..I.qU..O..I..8s..JJ.;.uP..g.~.o......:.O.:._.^+.q.I....,.,.w4P.#..5y.EQ.o...u
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (56412), with no line terminators
                              Category:downloaded
                              Size (bytes):56412
                              Entropy (8bit):5.907540404138125
                              Encrypted:false
                              SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                              MD5:2C00B9F417B688224937053CD0C284A5
                              SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                              SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                              SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                              Malicious:false
                              Reputation:low
                              URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/pics/28905/res-arw.png
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):283
                              Entropy (8bit):5.627839973207706
                              Encrypted:false
                              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                              MD5:80D42C82A6C37DA90210FD60A2F36128
                              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (765), with no line terminators
                              Category:downloaded
                              Size (bytes):765
                              Entropy (8bit):5.357847436798777
                              Encrypted:false
                              SSDEEP:12:kxVlctv9co26Z2i6p+iulXK1xnR542wX498mvF7nqSxnR542wX498mvF7nqzNTKO:kHmt3Z2i05u5YRGN495gKRGN495gJTKO
                              MD5:51C29BA73706C1BBB57B4A4A12BEDD9A
                              SHA1:82D886522B19099CD88F5FFACB38B2845EFCCD76
                              SHA-256:260C4A3CF0B38FA12A02CB40BFDFB4732B61810715EE7B9EBCAE718DF13F4C4F
                              SHA-512:167E16077C6021D3548E8BCEA631347B16CADB36CB6F4F1CD12B2E8A27B922BCED0DA6AFA3E67F9AAED134148A886EE8E40AED223F0FACD4D856DD1BAFA91C4C
                              Malicious:false
                              Reputation:low
                              URL:https://p185689.myckdom.com/adServe/domainClick?ai=OsW9fSXKwqhs4Nk0N3T17xDkGmP17tXcbkMr4JUekb-NmSg8JaFwl4IwMTOoY5zy66uY5YjgNuf_QsfSwXfSaXEoDlc3wZe4w8da4DC3bei9imyWVRVSqiLt6hlQ5z5XnV76pQFwRE6-Vqxd6HeV4zj-GPcsoI_bX2-RUHmZe-TbZh2vrFwOgSYZgWlyj8GbYkHw_7ZzscILm1NZRvVqn61A3LCU3n1X69ojy3OPTxHg61Yno4R3_tdsvCkBQO_UspR2NzaKbxMpdY-e_iTnmsEgA9HzB4RE-uqPAhvSKR8Od-zUf_LhWd347mfhgNbxZuDK-Dk20eQlVRFEktQBWBaf4XymfSdAQOGScGtJTvTwrHjoweW6kBTRhJTr31T6sz6E4fJKdEtrKCtj0Ed3D9R2p1wd5MDK1A3LQQeWyuAM6cRdns6hCU8uQL1dZbGWFtGHlaE3QDF6P_CYCJRt6pTSspL4AEbnZZJCxAdeOqU&ui=N0ohnK6XOmd9XJsZF5XDc1b1a8yOQvwV5BqBrDJxXOEGqg0kQn70NR8tL3h4acuQG7ahW4hANYFJ-2eszZaUFIZrLyNL2FFSZh5FVX5gQO77UcS1FUnDGw&si=1&oref=459bc40af34bc631616d6c13d821114d&optunit=8EOEumYkh8AjX4tumE1gmCCX6bg3cM3i&rb=N_ZXPzXbJUo&rr=1&isco=t&abtg=0
                              Preview:<html><head><meta name="referrer" content="no-referrer"></head><body><script type='text/javascript'> window.opener = null;window.history.replaceState({}, '', '/');var img = document.createElement('img');img.onload = function () { window.location.href = 'https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.017734';}; img.onerror = function () { window.location.href = 'https://securewponline.com/mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.017734'; }; img.src = 'https://clkdeals.com/adServe/track?subid=90817989858&prdid=2750&price=0'; document.body.appendChild(img); </script></body></html>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (17673)
                              Category:downloaded
                              Size (bytes):18268
                              Entropy (8bit):5.619856960314813
                              Encrypted:false
                              SSDEEP:384:Va/VuX6x1E4rZ5gIcAGn5o86/TZeIeaedo/939zg:Ukqxe4rZ5gIcAGnQ/tEaeE9C
                              MD5:9FBB8606566EBF96C502666BFFFD254A
                              SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                              SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                              SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                              Malicious:false
                              Reputation:low
                              URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):283
                              Entropy (8bit):5.627839973207706
                              Encrypted:false
                              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                              MD5:80D42C82A6C37DA90210FD60A2F36128
                              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                              Malicious:false
                              Reputation:low
                              URL:http://i4.cdn-image.com/__media__/pics/28905/arrrow.png
                              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              URL:http://i4.cdn-image.com/__media__/pics/29590/bg1.png
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/pics/28905/res-arw.png
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):283
                              Entropy (8bit):5.627839973207706
                              Encrypted:false
                              SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                              MD5:80D42C82A6C37DA90210FD60A2F36128
                              SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                              SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                              SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10831), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):38351
                              Entropy (8bit):5.88650831831398
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBYWFR1OkoQkAB6996rsXTdiGPbbcq:C8Cg3IRrokB8ZZPbbcq
                              MD5:F828DFF7D6C2CE2A85264C486EE3BB16
                              SHA1:9DB83BE4B27A3C55002AAD6F8F7257DBE1A86715
                              SHA-256:D7B9CCFFD1E306BB8CE39D7EB2C10367774275F115CF91388FE0D7268D088E5C
                              SHA-512:48737733E6C6213576271BBD3323C4E65DF35881E70A3567CA7FB6C0CEBF67908BABC6251771D2988EC73D035D250707AD5B32F58C4555ED56A38B2A2A76B413
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9734044&ktd=0&kld=1040&kp=5&bd=2%231024%231280%231%230
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 33316, version 1.0
                              Category:downloaded
                              Size (bytes):33316
                              Entropy (8bit):7.982608626186682
                              Encrypted:false
                              SSDEEP:768:KCJR7w4XrSWY4xX0FasJv6BSivTSweHDwy0TADXWxdhSZn++l:K27w+rSWY+0oaC0ivGHDwfMLWPhL+l
                              MD5:0A550368742E4B4063C90C6F73EAA16A
                              SHA1:74A970F23B23EC1208B39DB0515579906F2B8D89
                              SHA-256:D73F9ECEDF37C51DAC037842250D8AD1FB6CC64BDFB16B6902CAA6782866C06A
                              SHA-512:20E8682427700FA55B4B8F085F15CE836B5783EBB8956853FD833E321028AE85E86246B5558D14248DE7A31FAF3AACD24DAC6030645954930A009BF1CCE7068F
                              Malicious:false
                              Reputation:low
                              URL:http://i1.cdn-image.com/__media__/fonts/montserrat-medium/montserrat-medium.woff
                              Preview:wOFF.......$......&.........................FFTM.............9.GDEF.......M...h.!..GPOS......*....6..%dGSUB..,........$W`:COS/2...|...S...`a.cmap..............ubcvt ..0\...<...<.Y..fpgm..0........eS./.gasp..2L............glyf..2T..F.........head..x....6...6....hhea..y.... ...$...Qhmtx..y<...J.....7V.loca..{...........maxp..}P... ... ....name..}p........gq..post.............J.prep...x........Q>..webf.............\-..........hR.......F.....S..x.%.=.@P...y>.]a.J5.$...`.&..MNuI@..Z2.(]eAM.{..F=Y0....].......O...K.>m..#...x..}.l...\.m./......b.q.!.I...mjH.eX.M[&.0].i3(MQ6b....a.e...tP.x"7.x....^..........u......Y.g..9...?...B.......s.s......<.T...zW-i}.m.r...?..Z..?..W.n..U......./..Se{.........Z.......~.l..=u..{.k..6<.X.s{...o..>......^U.8._...R|..%..u.x.....Z................_.%5..0tA..F.../.I|...:..U...W...u...o.N=.sW......q.<~...=.*.>5..?....n..[...o}....7.Q...Yf..I.qU..O..I..8s..JJ.;.uP..g.~.o......:.O.:._.^+.q.I....,.,.w4P.#..5y.EQ.o...u
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10831), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):38917
                              Entropy (8bit):5.897683720102747
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBY0FgiOkd5UM2C89+188CVhmHP2iZdiGPbbcq:C8Cg3Cgyd1mX6v2i7ZPbbcq
                              MD5:8572F7459093645EBE1EEC135015B435
                              SHA1:8165709A5ACEE34263D4D0A347A6630FA0F70460
                              SHA-256:46FC5B836AAF6E0FF5FED8CAA653384E0D1ED4EBBE234C41F0E204F1196AE001
                              SHA-512:02BA2EC238F8A0F52416BEDD059D2F1FD69671F76313BC8C92E432EB4F8A49ED3EA021973B2C196C479FDF2CE705635B246C2B20BDFCAEBBD568B66382EC930E
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=23345044&ktd=0&kld=1040&kp=4&bd=2%231024%231280%231%230
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (484), with no line terminators
                              Category:downloaded
                              Size (bytes):484
                              Entropy (8bit):5.814916380364591
                              Encrypted:false
                              SSDEEP:12:kxvsCk9cE3MxOBN/X4VFJhbHAhIor+yfhpeSYMYI:kbxxg/ETAhfrFhpiI
                              MD5:A4BC2E01A451BBDCEEDD79C5F232EF7E
                              SHA1:BB2718EA1301FE49B743C9C0993BCD2DAD57EDEB
                              SHA-256:ACA65584CF233759EFF3819423AC80AF5A2A0B88EE08A3DA987C180A18C7EF78
                              SHA-512:E722350D16E409776DDF8FADC8DAD7BD3D6D692D938570D862266626ECAC442E29E04CD02A2ACB9048A5D715147A1F700836FFDF35BA151574C84C1AEA56A3C3
                              Malicious:false
                              Reputation:low
                              URL:http://lourdoueisienne.website/
                              Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lourdoueisienne.website/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcxNDEyNzQyMCwiaWF0IjoxNzE0MTIwMjIwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydjRzZWdoODhvOWpoZnFjcmM5YnMxazciLCJuYmYiOjE3MTQxMjAyMjAsInRzIjoxNzE0MTIwMjIwMTQ4NTc2fQ.w_iQcsfvZf6mARcr7Kn5DllyWRG8YLzXqSEU2LqdV94&sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8');</script></body></html>
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):17986
                              Entropy (8bit):7.930640185402301
                              Encrypted:false
                              SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                              MD5:825CCD29AC102FCADAF92B2343D5917B
                              SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                              SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                              SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/pics/29590/bg1.png
                              Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                              Category:downloaded
                              Size (bytes):17264
                              Entropy (8bit):7.968311258079736
                              Encrypted:false
                              SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                              MD5:A43B107861B42CE1335E41E43D4E4D00
                              SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                              SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                              SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                              Malicious:false
                              Reputation:low
                              URL:http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                              Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (346), with no line terminators
                              Category:downloaded
                              Size (bytes):346
                              Entropy (8bit):5.00818604439199
                              Encrypted:false
                              SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                              MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                              SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                              SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                              SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/px.js?ch=1
                              Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                              Category:downloaded
                              Size (bytes):15344
                              Entropy (8bit):7.984625225844861
                              Encrypted:false
                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10831), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):38418
                              Entropy (8bit):5.891917389801975
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBY0FR1OkoSYNFE53+VdtSxPXEX4diGPbbcq:C8Cg3CRroHI53cgxPXWuZPbbcq
                              MD5:930E35DE26A3371238AE91BA1F6D8434
                              SHA1:9A59EB4D5AB54161194A04E49B4E084594C056C7
                              SHA-256:B0660E7A15C353A60B0ECD27C18770137F4E93AC11B38DA4A08CE5FC97B41163
                              SHA-512:DBAE73E1552C65B38BE0867820E5CF434C559F61CA58D46B052AD17B34CF4A3948BA5BE9D18C72739D54DBFFC8E1A87C5AE8072262EEADACE8358BBAADC7D56D
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10831), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):39368
                              Entropy (8bit):5.915479654166767
                              Encrypted:false
                              SSDEEP:768:CiBtrifZVO7Wg3hIBYPFjjOkStjH3CByjtsAupRFHOyEL2udiGPbbcq:C8Cg3Vj1Sx3CBwupHERZPbbcq
                              MD5:65F20B7D7592495C5CB08CD7F909D13B
                              SHA1:B5AC972E00297D182CA1AB3D0C4DA796BE09D472
                              SHA-256:B80C976307FAD245034CAC44A110105D142D9C958DA1FF7EC71E7F3861322B21
                              SHA-512:61CA6FE2C9FCB086B3737B9A030C261641C549FE9821F7CBA13584DCC1E2821F100B792974A93DAF413556E50C2C39CE6A020E1C722AE35BDAA59D1774477B2D
                              Malicious:false
                              Reputation:low
                              URL:http://ww1.lourdoueisienne.website/Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230
                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                              Category:downloaded
                              Size (bytes):17312
                              Entropy (8bit):7.969945306725023
                              Encrypted:false
                              SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                              MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                              SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                              SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                              SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                              Malicious:false
                              Reputation:low
                              URL:http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                              Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 34 x 29, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):346
                              Entropy (8bit):6.229840441641423
                              Encrypted:false
                              SSDEEP:6:6v/lhPwtz4nDLl9W0y37CpH0xVc4kSbOaWdgR38C+ogSM4bXBxqy3ytDdp:6v/7SML/rp627SbVcoXrbXnqzH
                              MD5:FF018650CBB4B192CCD337C6C9478D1E
                              SHA1:D6409B6DF8F0B929E8D5C7F9F49F4FBABACDC0DC
                              SHA-256:C5EA92061AA96E1E5AEBFE0714F3383A02BEF2ED7A584D0493841573B653E8C6
                              SHA-512:2C88089E0AC3EA8AA93AD5E643AC01F77A727DFA2E28843ED436ADC2E96E32F0F0BA5EB17F70F4D039B70C4A1E106D2AE24A2BA1D4E5ADAEFB90E4B456E944F1
                              Malicious:false
                              Reputation:low
                              URL:http://i3.cdn-image.com/__media__/pics/28905/res-arw.png
                              Preview:.PNG........IHDR..."...........N....EPLTEGpL..................................................................W.4.....tRNS.Q...!0....r..>~.._...O#.....IDAT(..... ...A..j..Q7..N...w..4Q.~..+.0443.......&A.?.X..<.b.Q..h.....Fb]0..\..u!....M#.2......~L.H.v.c.7.N....n......@.......7...m...$\.K'..M\..TjG.%G.._...\XjU..cP .{4......IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:GIF image data, version 89a, 1 x 1
                              Category:dropped
                              Size (bytes):49
                              Entropy (8bit):3.0021975300504877
                              Encrypted:false
                              SSDEEP:3:CUO/RD/wlHrfx/n:oD2/n
                              MD5:ED280A0EA3CC38F3CBBC747ACFBEF47D
                              SHA1:6BDCB32EE75E957A5085C010F4DFD0C716BFDADC
                              SHA-256:8F69E10876805B747A3AD08A818D46AC7E731B1AF417EA6E259D9B6B7DEB65C5
                              SHA-512:4248E293BB759C3AC0EA71F545E10E85D0C3C7F1237CE8B18C6A3FD00499A11BDC0252C938BE87359FA673C8E7A83C7CC6FC5D12718A68844C2615E5DCA3527B
                              Malicious:false
                              Reputation:low
                              Preview:GIF89a...................!.......,...........T..;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.75
                              Encrypted:false
                              SSDEEP:3:H0hCkY:UUkY
                              MD5:AFB69DF47958EB78B4E941270772BD6A
                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                              Preview:CgkKBw1TWkfFGgA=
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 26, 2024 10:29:18.339059114 CEST49673443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:18.339080095 CEST49674443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:18.651545048 CEST49672443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:27.674498081 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:27.675012112 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:27.834075928 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:27.834191084 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:27.834243059 CEST8049704208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:27.834319115 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:27.834449053 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:27.951709032 CEST49673443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:27.951725960 CEST49674443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:27.993807077 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.104484081 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.104742050 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.104799032 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.104800940 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.119410038 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.119503021 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.137276888 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.264806032 CEST49672443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:28.296557903 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.609965086 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610025883 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610074997 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.610086918 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610132933 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610172033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610177040 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.610213041 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610251904 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610253096 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.610411882 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.610450983 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.611207008 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.611380100 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.611423016 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.676769018 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.678540945 CEST4970880192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.769505024 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.769568920 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.769608974 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.769613028 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.769650936 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.769694090 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.769695044 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.770385981 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.770440102 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.770448923 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.770488977 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.770529032 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.783132076 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:28.783169031 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:28.783232927 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:28.783824921 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:28.783842087 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:28.787770033 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:28.787822008 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:28.787878990 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:28.788873911 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:28.788887978 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:28.838429928 CEST8049704208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.838454962 CEST8049708208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.838469028 CEST8049704208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.838547945 CEST4970880192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.839880943 CEST4970880192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.888798952 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.909415960 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:28.936244011 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.936259985 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.936280012 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.936311007 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.936434031 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.936510086 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.940706015 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.940773010 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.940818071 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.940871000 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.941015959 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.941040993 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:28.941056013 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.984792948 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:28.999437094 CEST8049708208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.000396013 CEST8049708208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.034307003 CEST4971280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.042931080 CEST8049704208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.043016911 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.043061018 CEST4970880192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.068742990 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.068862915 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.069415092 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.098566055 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.098613977 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.098654032 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.098659992 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.098695040 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.098793030 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.101883888 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.101943016 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.102057934 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.102183104 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.102226019 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.102277994 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.144711018 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:29.165412903 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:29.165446997 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:29.165579081 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:29.166064978 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:29.166080952 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:29.190607071 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:29.193919897 CEST8049712208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.194036007 CEST4971280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.228804111 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.228847027 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.228887081 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.228902102 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.228924036 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.228938103 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.228988886 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.229032993 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.229070902 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.229085922 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.229151011 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.229259014 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.255755901 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.256119967 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.256145000 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.257194996 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.257266045 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.259248018 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.259329081 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.280999899 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.281027079 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.281971931 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.286016941 CEST4971280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.324831963 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.441545963 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.441587925 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.441653967 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.441807985 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.441907883 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.441963911 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.441997051 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.442017078 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.442051888 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.442063093 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.442111015 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.442147017 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.442167997 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.442199945 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.442455053 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.445544004 CEST8049712208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.445930004 CEST8049712208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.445980072 CEST4971280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.469146967 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.470026970 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.550354004 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:29.550628901 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:29.550642014 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:29.551558971 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:29.551634073 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:29.600680113 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.600822926 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.601097107 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.601161957 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.601300955 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.601356030 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.601358891 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.601476908 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.601516962 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.629097939 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.629184008 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.629400015 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.629787922 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.629867077 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.629946947 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.715852976 CEST44349698173.222.162.64192.168.2.6
                              Apr 26, 2024 10:29:29.716136932 CEST49698443192.168.2.6173.222.162.64
                              Apr 26, 2024 10:29:29.773926973 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.773952007 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.773957968 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.773993015 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.774009943 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.774013996 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.774029970 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.774055958 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:29.774089098 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.774112940 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:29.789731979 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.789763927 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.789983988 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790041924 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790047884 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790061951 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790103912 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790107965 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790117025 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790128946 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790152073 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790163994 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790175915 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790210009 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790210962 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790222883 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790234089 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790246010 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790273905 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790283918 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790306091 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790318966 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790337086 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790823936 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790837049 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790868044 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.790877104 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790889025 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.790920973 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.791718960 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.791764975 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.811847925 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.856699944 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.950856924 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.950907946 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.950941086 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.950994015 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.950995922 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.951009989 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951034069 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951035023 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.951047897 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951061964 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951072931 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951122046 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.951446056 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951458931 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:29.951512098 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:29.958337069 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.000405073 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.000407934 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.009979010 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.009989977 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.011253119 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.011420012 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.011693001 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.011770010 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.022238970 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.022249937 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.022288084 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.022313118 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.022330046 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.022371054 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.022388935 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.032680035 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.032803059 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.045367956 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.045383930 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.056195021 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.056216002 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.087549925 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.098855972 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.111692905 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.111712933 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.111798048 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.111881971 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.111943007 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.159842968 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.159874916 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.159995079 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.160267115 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.160278082 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.207266092 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.207292080 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.207381010 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.207453012 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.207493067 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.207523108 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.268542051 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.268577099 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.268688917 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.268722057 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.268778086 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.340218067 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.340254068 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.340343952 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.340379953 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.340406895 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.340428114 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.397470951 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.397497892 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.397581100 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.397629976 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.397664070 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.397715092 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.442315102 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.442342997 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.442441940 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.442488909 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.442547083 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.482942104 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.482968092 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.483048916 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.483072042 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.483289957 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.524168968 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.524193048 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.524298906 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.524322987 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.524482965 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.550909996 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.550930977 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.551027060 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.551043987 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.551085949 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.560672998 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.561249971 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.561268091 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.562382936 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.562443018 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.563901901 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.563963890 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.564627886 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.564646006 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.564728975 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.564742088 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.564858913 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.591717005 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.591738939 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.591808081 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.591825962 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.591864109 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.598692894 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.598721027 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.598752022 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.598777056 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.598805904 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.598822117 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.598824024 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.598864079 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.609788895 CEST49713443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:30.609806061 CEST4434971387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:30.614675045 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.614690065 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:30.619091034 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.619113922 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.619189024 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.619714975 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.619726896 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.620095968 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.620121956 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.620217085 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.620235920 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.620289087 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.658432961 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.658462048 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.658561945 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.658600092 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.658646107 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.662851095 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:30.779179096 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.779284000 CEST4971980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.833600998 CEST4972080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.842540026 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:30.842578888 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:30.843063116 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:30.846215963 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:30.846230984 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:30.938982964 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:30.939028978 CEST8049719208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:30.939086914 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.939111948 CEST4971980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.939282894 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.939294100 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.939347029 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.939363003 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.939430952 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.939454079 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.939526081 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.939881086 CEST4971980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.940187931 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:30.970856905 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.970875025 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.970931053 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.970977068 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.971039057 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.971076965 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.971123934 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.979918957 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.979938030 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.979980946 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980005026 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.980019093 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980042934 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980070114 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980074883 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.980088949 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980125904 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980135918 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.980144978 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980175972 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.980197906 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:30.980222940 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:30.982517958 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.000612974 CEST8049720208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.000689030 CEST4972080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.082243919 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.082272053 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.082357883 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.082401991 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.082432985 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.082456112 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.090538025 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.090965986 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.090991974 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.091602087 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.091658115 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.091675043 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.091747046 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.091768980 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.091823101 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.092294931 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.092364073 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.092895985 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.101331949 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101371050 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101419926 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101423025 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.101435900 CEST8049719208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101455927 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101538897 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.101780891 CEST8049719208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.101807117 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.101823092 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.101845980 CEST4971980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.101872921 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.101891041 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.101929903 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.101958036 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.106635094 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.106653929 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.106686115 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.106705904 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.106720924 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.106770039 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.106781960 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.106821060 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.115174055 CEST49710443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.115210056 CEST44349710138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.124207020 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.124298096 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.136121988 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.182384968 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.182415009 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.182868004 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.232548952 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.260921955 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.260986090 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261029005 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261056900 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.261090994 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261145115 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.261270046 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261313915 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261349916 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261373043 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.261390924 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.261441946 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.342470884 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.384121895 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.420912981 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.420948029 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.420983076 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.421006918 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.421035051 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:31.421084881 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:31.469400883 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.469530106 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.469599009 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.469599009 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.469630003 CEST49721443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.469646931 CEST4434972123.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.508080006 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.508126020 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.508244991 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.508497953 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.508514881 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.634497881 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.634556055 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.634597063 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.634619951 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.634644985 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.634680986 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.634695053 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.762468100 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.762587070 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.773958921 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.773982048 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.774182081 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.792289972 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:31.840120077 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:31.872092009 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.872153997 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.872200012 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.872205973 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.872255087 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.872267962 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.872284889 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.872332096 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.963399887 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.963473082 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.963495016 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.963505983 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:31.963536024 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:31.963548899 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.012204885 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:32.012268066 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:32.012403965 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:32.053352118 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:32.053383112 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:32.053395987 CEST49722443192.168.2.623.193.120.112
                              Apr 26, 2024 10:29:32.053401947 CEST4434972223.193.120.112192.168.2.6
                              Apr 26, 2024 10:29:32.054938078 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.055008888 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.055046082 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.055069923 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.055099964 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.055124998 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.113483906 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.113528967 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.113610029 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.113635063 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.115734100 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.182053089 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.182116032 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.182137966 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.182151079 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.182207108 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.211143970 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.211247921 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.211257935 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.211329937 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.211708069 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.335133076 CEST49717443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:32.335163116 CEST44349717138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:32.395488977 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.395530939 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.395853043 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.396447897 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.396461010 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.899522066 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.899816990 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.899842024 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.900161028 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.900489092 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.900543928 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:32.900646925 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:32.948117018 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.461539984 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.461627007 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.461692095 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:33.463438034 CEST49723443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:33.463455915 CEST4434972387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.538526058 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:33.671165943 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:33.671245098 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.671308041 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:33.671561003 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:33.671597958 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:33.698901892 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:33.699781895 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:33.757787943 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:34.205096006 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.236303091 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.236316919 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.237405062 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.237452030 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.237931967 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.237993956 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.238354921 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.238359928 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.290520906 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.748652935 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.748836040 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:34.748892069 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.750384092 CEST49724443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:34.750410080 CEST4434972487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:40.271975040 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.319839954 CEST4973180192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.427855015 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.427947998 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.428199053 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.476000071 CEST804973169.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.476131916 CEST4973180192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.543561935 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:40.543623924 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:40.543692112 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:40.547981024 CEST49716443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:40.548012018 CEST44349716142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:40.583739042 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.726608992 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.726669073 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.726761103 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.726816893 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:40.727652073 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.730804920 CEST4973080192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:40.864547014 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:40.864589930 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:40.864669085 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:40.867079020 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:40.867099047 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:40.886375904 CEST804973069.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:41.353547096 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.364337921 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.364362001 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.365962982 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.366028070 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.373580933 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.373686075 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.374193907 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.374217987 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.417103052 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.704313040 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.704404116 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.704474926 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.706490040 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.706490040 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:41.706533909 CEST4434973452.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:41.706605911 CEST49734443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.296797037 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.296857119 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.296998024 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.298253059 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.298289061 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.778105974 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.779382944 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.779433012 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.780940056 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.781117916 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.782305002 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.782392025 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.782888889 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:42.782907009 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:42.838792086 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:43.146662951 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:43.146756887 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:43.146821976 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:43.445770979 CEST49735443192.168.2.652.117.247.211
                              Apr 26, 2024 10:29:43.445801020 CEST4434973552.117.247.211192.168.2.6
                              Apr 26, 2024 10:29:43.586863995 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:43.586909056 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:43.586970091 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:43.587243080 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:43.587249994 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.067348957 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.067616940 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.067636013 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.068742037 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.068814039 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.069787025 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.069855928 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.070028067 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.070039034 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.116707087 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.228985071 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.229063988 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.229415894 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.230197906 CEST49736443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.230218887 CEST4434973652.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.403573036 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.403608084 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.403687954 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.404083967 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.404122114 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.404280901 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.404295921 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.404321909 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.404649973 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.404663086 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.416141987 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.416152000 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.416215897 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.416408062 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.416420937 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.541907072 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:44.541992903 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:44.542464972 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:44.718621016 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.718910933 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.718938112 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.719332933 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.719590902 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.719608068 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.719949007 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.720004082 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.720619917 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.720767021 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.721402884 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.721510887 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.721822023 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.721899986 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.721962929 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.721971035 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.734400988 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.734658003 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.734667063 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.735584021 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.735644102 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.736040115 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.736114979 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.736185074 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.736192942 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:44.769773960 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.770008087 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:44.770024061 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:44.785116911 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:44.816067934 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:45.097227097 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:45.097304106 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:45.097357035 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:45.098803997 CEST49739443192.168.2.652.116.53.146
                              Apr 26, 2024 10:29:45.098828077 CEST4434973952.116.53.146192.168.2.6
                              Apr 26, 2024 10:29:45.632998943 CEST804973169.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:45.633084059 CEST4973180192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:45.716327906 CEST4973180192.168.2.669.162.95.2
                              Apr 26, 2024 10:29:45.872766018 CEST804973169.162.95.2192.168.2.6
                              Apr 26, 2024 10:29:45.902834892 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.064574957 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.072216988 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.072235107 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.740869999 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.740891933 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.740932941 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.740951061 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.740950108 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.740991116 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.740994930 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.741014004 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.741034031 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.741051912 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.741107941 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.741152048 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.741488934 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.787276983 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.804423094 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:46.804461002 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:46.804547071 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:46.805144072 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:46.805155993 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:46.810883999 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:46.810920000 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:46.810986042 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:46.811809063 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:46.811822891 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:46.900443077 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900468111 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900485039 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900504112 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900576115 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900590897 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.900644064 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900692940 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.900743008 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900795937 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.900854111 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:46.948507071 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:46.991328955 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.059937000 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.059963942 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.059998035 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060035944 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060149908 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060280085 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.060280085 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.060286999 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060336113 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.060347080 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060452938 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.060585022 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.150811911 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.150834084 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.150911093 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.219425917 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.219541073 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.219610929 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.219618082 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.219631910 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:47.219753027 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:47.267309904 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:47.273194075 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:47.273220062 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:47.273578882 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:47.273993969 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:47.274060965 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:29:47.279323101 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.313440084 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:29:47.320311069 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.321924925 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.321957111 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.322252989 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.327987909 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.328047037 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.328310013 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.328336000 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.397253990 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.444582939 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.444612026 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.444658995 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.528903008 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.543486118 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:47.543621063 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:47.543665886 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:47.557578087 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558070898 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558187008 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558206081 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558254004 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558262110 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.558298111 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558307886 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.558348894 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558386087 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558429003 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.558442116 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558484077 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.558722973 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.558809996 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.559024096 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.577811956 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.625936985 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.646522045 CEST49737443192.168.2.63.93.251.206
                              Apr 26, 2024 10:29:47.646547079 CEST443497373.93.251.206192.168.2.6
                              Apr 26, 2024 10:29:47.689133883 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.689162016 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.689239025 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.720889091 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.720947981 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.720968008 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.721003056 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.721013069 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.721055984 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.721154928 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.721213102 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.721426964 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.722492933 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722547054 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722594976 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722615004 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722639084 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.722683907 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.722697973 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722733974 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722801924 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.722883940 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.722938061 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.723011017 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.726903915 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.727000952 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.727049112 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.727065086 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:47.727098942 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.727134943 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:47.746778011 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:47.746828079 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:47.746896982 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:47.747641087 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:47.747664928 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:47.839910030 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.839962006 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.839992046 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.840033054 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.840049028 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.840075016 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.840091944 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.840145111 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.840193033 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.844178915 CEST49741443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.844192028 CEST4434974187.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.989342928 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.989429951 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:47.989520073 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.989989042 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:47.990030050 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.074028969 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.074423075 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.074450016 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.074903965 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.075355053 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.075438023 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.075546980 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.120111942 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.493349075 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.493629932 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.493660927 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.493972063 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.494604111 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.494668007 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.494791031 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.494811058 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.547405958 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.773663044 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.773739100 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.773771048 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.773885965 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.773936033 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.775280952 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.775299072 CEST44349742142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.775329113 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.775352955 CEST49742443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.781572104 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.781594038 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.781680107 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.782089949 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:48.782108068 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:48.993366003 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.993441105 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:48.993519068 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.995470047 CEST49743443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:48.995510101 CEST4434974387.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.006563902 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.006597996 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.006747007 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.007250071 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.007263899 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.118926048 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.119734049 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.119762897 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.120055914 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.122669935 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.122740030 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.123156071 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.164119005 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.449445963 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.449489117 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.449547052 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.449573994 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.449645042 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.449688911 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.451250076 CEST49745443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.451267004 CEST44349745142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.510037899 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.510715008 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.510742903 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.511055946 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.513983011 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.514045000 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.514484882 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:49.514508009 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:49.591223955 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.591265917 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.591574907 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.594620943 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.594635010 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.945921898 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.946274996 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.946288109 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.946744919 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.947211981 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.947287083 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:49.947299004 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.987847090 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:49.987859964 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:50.018579006 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:50.018662930 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:50.018726110 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:50.019545078 CEST49746443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:50.019561052 CEST4434974687.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:50.277168036 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:50.277546883 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:50.277622938 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:50.336041927 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:50.337224007 CEST49747443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:50.337239981 CEST44349747142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:50.495245934 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:50.506987095 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:50.507040024 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229542017 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229564905 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229588032 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229638100 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.229667902 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229737997 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229763031 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.229794979 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229811907 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229867935 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.229897022 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229938030 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.229964018 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.230005026 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.230022907 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.302496910 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.302546978 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.302620888 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.302982092 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.303002119 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.393630028 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.393656969 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.393675089 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.393723965 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.393764019 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.393764019 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.395483971 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.395503044 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.395548105 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.395571947 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.395577908 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.395632029 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.395983934 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.396003962 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.396121025 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.553108931 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.553174973 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.553217888 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.553239107 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.553282022 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.553282022 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.554857969 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.554892063 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.554910898 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.554936886 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.554980993 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.554981947 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.555155039 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.555174112 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.557440042 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.726777077 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.726802111 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.726820946 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:51.726845026 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.768492937 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:51.798527956 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.818557978 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.818577051 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.818952084 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.820437908 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.820504904 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:51.820749998 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:51.820790052 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:52.320651054 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:52.320682049 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:52.320739031 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:52.320754051 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:52.320802927 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:52.322459936 CEST49749443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:52.322484016 CEST4434974987.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.094165087 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.094228983 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.094295979 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.094650030 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.094665051 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.241219997 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.241267920 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.241341114 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.241647959 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.241667032 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.600145102 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.628631115 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.652422905 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.675096989 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.763360977 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.763375998 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.763675928 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.763689995 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.763797998 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.764239073 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.764389992 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.764455080 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.764746904 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:53.764770985 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:53.765088081 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.765160084 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.765213966 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:53.765227079 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:53.807753086 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.049681902 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.050008059 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.050045013 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.050081968 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.050096989 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.050106049 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.050138950 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.055414915 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.055476904 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.055495977 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.062701941 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.062769890 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.062781096 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.072329998 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.072415113 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.072424889 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.086591959 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.086693048 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.086704969 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.128766060 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.142085075 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.142168045 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.142256021 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.236310005 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.242578030 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.242680073 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.242691040 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.242748022 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.242799997 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.255568027 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.268619061 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.268707037 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.268738985 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.281449080 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.281475067 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.281521082 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.281563044 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.281624079 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.294333935 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.306426048 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.306477070 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.306536913 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.318458080 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.318519115 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.318528891 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.318593979 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.318643093 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.330481052 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.342458010 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.342494965 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.342545033 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.342565060 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.342606068 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.354353905 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.366388083 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.366420031 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.366432905 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.366442919 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.366482973 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.366487980 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.384320021 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.384367943 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.384373903 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.384438992 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.384480000 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.389580011 CEST49750443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.389612913 CEST4434975087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.399449110 CEST49751443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:54.399466038 CEST44349751142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:54.463906050 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.463936090 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.463992119 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.464577913 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.464591026 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.964776039 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.965224028 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.965281010 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.965616941 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.966855049 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.966974020 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:54.967354059 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:54.967384100 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:55.467125893 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:55.467202902 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:55.467266083 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:55.468292952 CEST49754443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:55.468316078 CEST4434975487.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:55.910615921 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:56.069762945 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:56.070162058 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:56.070585966 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:56.311750889 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.311779022 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.311981916 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.312294006 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.312313080 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.733535051 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.733575106 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.735820055 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.736169100 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.736190081 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.941345930 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.941622019 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.941658020 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.941987038 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.942487001 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.942559958 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:56.942764997 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:56.984122038 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.053288937 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053314924 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053328991 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053344011 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053395033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053436041 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053438902 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.053523064 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053551912 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.053652048 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053664923 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053678989 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.053742886 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.053742886 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.060810089 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.067404985 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.097803116 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.097831964 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.098377943 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.104110003 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.104249001 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.104578018 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.111413956 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.118027925 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.118062019 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.118166924 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.118397951 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.118412018 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.152118921 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.226485968 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226520061 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226569891 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226571083 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.226686954 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226732016 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.226739883 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226800919 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226839066 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226911068 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.226963043 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.226963043 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.227061033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227169991 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227216959 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.227224112 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227252960 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227315903 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.227319002 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227390051 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227430105 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.227438927 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227485895 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227524996 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.227561951 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227689028 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.227730036 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.270776987 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.270854950 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.271003008 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.278970957 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.279650927 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.279731035 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.280404091 CEST49757443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.280430079 CEST44349757142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.375771999 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.399422884 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.399442911 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:29:57.399555922 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:29:57.401210070 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.401454926 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.401490927 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.401529074 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.401540995 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.401555061 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.401592016 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.404136896 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.404169083 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.404226065 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.404237986 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.404285908 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.412077904 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.434473991 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.434519053 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.434576035 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.434586048 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.434639931 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.445261002 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.483438969 CEST4976280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.496810913 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.535881042 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.535990953 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.536185980 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.555701017 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.560914040 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.561003923 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.561078072 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.561532021 CEST49759443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.561544895 CEST44349759142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.629853964 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.629898071 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.630001068 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.630713940 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.630732059 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.631520033 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.631911039 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.631927967 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.632258892 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.632911921 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.632973909 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.633105040 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:57.633136034 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:57.643162012 CEST8049762208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.643295050 CEST4976280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.706765890 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707716942 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707777023 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707870960 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707911968 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707912922 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.707951069 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.707984924 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.708035946 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.708076000 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.708118916 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.708133936 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.708188057 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.721122980 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:57.721211910 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:57.955846071 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:57.999620914 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:57.999655962 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.000211000 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.005502939 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.005640030 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.006026030 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.006305933 CEST4976280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.006724119 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.007256031 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.009886980 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.012284040 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.052124977 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.131452084 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.131477118 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.131546021 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.131571054 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.131583929 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.131644964 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.147484064 CEST49760443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.147521019 CEST4434976087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.165690899 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.165855885 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.166003942 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.166738033 CEST8049762208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167148113 CEST8049762208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167185068 CEST8049762208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167491913 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167649984 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167825937 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167866945 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167959929 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.167998075 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.168035030 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.168122053 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.168160915 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.168199062 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.168236971 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.169645071 CEST4976280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.169694901 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.169730902 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.169883966 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.170227051 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.171606064 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.171689034 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.172004938 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.271653891 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.271780968 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.271852970 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.271881104 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.271928072 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.272054911 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.272070885 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.272133112 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.272459984 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.273288012 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.273374081 CEST44349763142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:58.273471117 CEST49763443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:58.325517893 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.325582981 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.325622082 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.325659037 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.325696945 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.325819969 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.325819969 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.326037884 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.326076984 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.326107979 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.326114893 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.326153040 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.326215029 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.326752901 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.326864004 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330333948 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330390930 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330429077 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330466986 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330467939 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330503941 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330542088 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330563068 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330580950 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330638885 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330677986 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330760956 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330801010 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330816031 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330838919 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330878019 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330915928 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330929041 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330955029 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.330981016 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.330992937 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331031084 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331067085 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331085920 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.331341982 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331366062 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.331454992 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331511974 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.331516027 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331557035 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331598043 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331630945 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.331635952 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331674099 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331712961 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331722975 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.331751108 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.331785917 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.345346928 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.376688957 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.392028093 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.503834009 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.503886938 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.503925085 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.503964901 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.504003048 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.503999949 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.504039049 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.504054070 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.504093885 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.506839991 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.506880999 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.506917000 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.506937981 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.506956100 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.506994009 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507029057 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507066011 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507072926 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.507098913 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.507102966 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507142067 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507177114 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507214069 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507222891 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.507251024 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507256031 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.507289886 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507325888 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507363081 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.507374048 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.507411003 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.536427975 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.580542088 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.669172049 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669235945 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669272900 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669311047 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669332981 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.669347048 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669388056 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669403076 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.669425964 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669462919 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669467926 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.669500113 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:58.669502974 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.715468884 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:58.715522051 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:58.715656996 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:58.716489077 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:58.716509104 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:58.719965935 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.950030088 CEST4976880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.950336933 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:58.952827930 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.952866077 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:58.953115940 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.953649044 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:58.953663111 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.057830095 CEST4977180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.120184898 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.120584965 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.120618105 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.122080088 CEST8049768208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.122153997 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.122168064 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.122246027 CEST4976880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.122298956 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.122421026 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.122553110 CEST4976880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.122750044 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.122855902 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.122884035 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.122976065 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.167306900 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.167337894 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.214025974 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.217670918 CEST8049771208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.217788935 CEST4977180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.281984091 CEST8049768208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282042980 CEST8049768208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282099009 CEST4976880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.282381058 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282558918 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282650948 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282691002 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282715082 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.282732964 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282772064 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282810926 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282814026 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.282855988 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282886028 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.282895088 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282932997 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282969952 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.282973051 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.283119917 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.295422077 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.341193914 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.442281961 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.442317009 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.442338943 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.442361116 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.442378998 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.442421913 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.442522049 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:29:59.452117920 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.452425003 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:59.452440023 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.452804089 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.453356981 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:59.453425884 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.453665972 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:59.453700066 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.483825922 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:29:59.494647980 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.494757891 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.494822979 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.494854927 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.494966984 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.495022058 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.495031118 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.500166893 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.500283003 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.500667095 CEST49767443192.168.2.6142.250.64.196
                              Apr 26, 2024 10:29:59.500683069 CEST44349767142.250.64.196192.168.2.6
                              Apr 26, 2024 10:29:59.510107994 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.510205984 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.510409117 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.511276960 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.511332035 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.843770027 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.848707914 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.848767996 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.852497101 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.852576017 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.856733084 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.856940031 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.856945992 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.856980085 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.901110888 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.901145935 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:29:59.946502924 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:29:59.952370882 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.952450037 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:29:59.952725887 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:59.955674887 CEST49770443192.168.2.687.230.98.78
                              Apr 26, 2024 10:29:59.955698967 CEST4434977087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.087061882 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.087116003 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.087234020 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.087774992 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.087794065 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.179049015 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.179184914 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.179270983 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.179346085 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:00.179389954 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.179445982 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:00.179455996 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.189593077 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.189687014 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:00.189727068 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.193494081 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.193592072 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:00.224895000 CEST49772443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:00.224944115 CEST44349772142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:00.584785938 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.585530996 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.585594893 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.585925102 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.587069988 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.587153912 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:00.587412119 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:00.587451935 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:01.091655970 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:01.091738939 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:01.091811895 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:01.092461109 CEST49773443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:01.092504025 CEST4434977387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:01.941404104 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:02.100528002 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:02.101494074 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:02.101515055 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:02.274271011 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:02.274382114 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:02.274430990 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.096546888 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096582890 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096602917 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096627951 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.096666098 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096684933 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096709967 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.096754074 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096793890 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.096833944 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096865892 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096931934 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.096949100 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.096986055 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.097022057 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.109327078 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.160118103 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.195281029 CEST49740443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.195316076 CEST44349740138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.223936081 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.223984003 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.224052906 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.227054119 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.227088928 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.251415014 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.251497030 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.251574993 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.252044916 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.252073050 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.256012917 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256042957 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256068945 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256093979 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.256186008 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256203890 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256227970 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.256280899 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256331921 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.256336927 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256386995 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256426096 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.256901979 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.256948948 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257055044 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257078886 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.257100105 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257149935 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257189035 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.257252932 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257426977 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257443905 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257456064 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.257482052 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.257528067 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.257586956 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.258167028 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.319582939 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.319612980 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.319705963 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.415355921 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.415396929 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:03.415461063 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:03.437381983 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.538067102 CEST4977980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.599416018 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.599503994 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.599760056 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.701518059 CEST8049779208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.703748941 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.703886032 CEST4977980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.727859974 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.727888107 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.728346109 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.728648901 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.728729963 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:03.763699055 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.764055014 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.764153004 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.764674902 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.765137911 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.765228987 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.765333891 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:03.765369892 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:03.774957895 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.776958942 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.776990891 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777019024 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777035952 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777062893 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.777091026 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.777102947 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777121067 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777139902 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777158022 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.777184963 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.777196884 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.793365002 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:03.793478966 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:03.852634907 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:03.852758884 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:04.241966963 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.242367983 CEST4977980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.265085936 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.265978098 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.267004013 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.276930094 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.276997089 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.277008057 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.277046919 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:04.277108908 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.277153969 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.277173996 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:04.277195930 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:04.281610012 CEST49777443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:04.281642914 CEST4434977787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:04.401601076 CEST8049779208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.401632071 CEST8049779208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.401722908 CEST4977980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.402728081 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402750969 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402793884 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.402797937 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402884960 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402904987 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402926922 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402936935 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.402946949 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.402972937 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.402982950 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.403027058 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.424981117 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.425060034 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.425971985 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.426043034 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.426911116 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.426991940 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.563519001 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563550949 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563590050 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563633919 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.563642979 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563704967 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.563708067 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563792944 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563848972 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.563867092 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563926935 CEST8049778208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.563971043 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.620682955 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.620735884 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.620805979 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.781925917 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.781956911 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.781985044 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782002926 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782006025 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782023907 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782042027 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782049894 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782063007 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782078981 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782097101 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782110929 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782114983 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782131910 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782145023 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782198906 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782216072 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782233000 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782248020 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782249928 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782270908 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782331944 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782366037 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782439947 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782458067 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782476902 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782493114 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782515049 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782533884 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782551050 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782551050 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782571077 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782602072 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782622099 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782636881 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782679081 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782696962 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782716036 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782736063 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.782741070 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.782787085 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.783034086 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.783071041 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.785780907 CEST4978380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.786108971 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.822567940 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.903601885 CEST4978580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942110062 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942143917 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942163944 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942183971 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942203045 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942219019 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942265987 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942286015 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942291975 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942305088 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942325115 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942361116 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942363024 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942401886 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942436934 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942502022 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942508936 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942620039 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942706108 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.942761898 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.942806959 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.943629026 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943648100 CEST8049780208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943666935 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943700075 CEST4978080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.943722010 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943759918 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943764925 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.943826914 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943845034 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943870068 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.943926096 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943943977 CEST8049781208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.943965912 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.944001913 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.945245028 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.945328951 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.945811987 CEST8049783208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:04.945893049 CEST4978380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.946779966 CEST4978380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.947164059 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:04.996258020 CEST4978180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.020494938 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.020534039 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.020600080 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.020895958 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.020912886 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.041857958 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.063498974 CEST8049785208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.063572884 CEST4978580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.102564096 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.102626085 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.102703094 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.102734089 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.102802038 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.102842093 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.102974892 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.103013039 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.103101015 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.103838921 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.103873968 CEST8049782208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.103935957 CEST4978280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.106760025 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.106801033 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.106848955 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.106878042 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.106900930 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.106946945 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.106981993 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.107029915 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107085943 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.107093096 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107168913 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107207060 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107229948 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.107300997 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107320070 CEST8049783208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107335091 CEST8049783208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.107340097 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.107471943 CEST4978380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.266415119 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.266448975 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.266465902 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.266499996 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.266526937 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.266603947 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.266839027 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.266885996 CEST8049784208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:05.268778086 CEST4978480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:05.519521952 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.519820929 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.519853115 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.521035910 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.521442890 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.521621943 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.521651983 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:05.521671057 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:05.563405037 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.020858049 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.021378040 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.021461010 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.022747993 CEST49786443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.022772074 CEST4434978687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.028008938 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.028089046 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.028400898 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.029068947 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.029100895 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.537580967 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.537888050 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.537950993 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.538454056 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.538934946 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.539031029 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.539062023 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:06.539104939 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:06.581787109 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:07.087845087 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:07.087996006 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:07.088097095 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:07.088577986 CEST49787443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:07.088594913 CEST4434978787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:08.138844967 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:08.298024893 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:08.298567057 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:08.298877001 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599287987 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599344969 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599371910 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599390984 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.599550009 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599607944 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.599637032 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599673033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599756002 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.599771023 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599791050 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599829912 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.599854946 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599903107 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.599961996 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.611444950 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.651299953 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.721837044 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:09.721868038 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:09.721929073 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:09.722533941 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:09.722551107 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:09.762792110 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.762851000 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.762888908 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.762939930 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.762940884 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.762979031 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.762983084 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.763019085 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763057947 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763079882 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.763096094 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763140917 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.763403893 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763444901 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763483047 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763492107 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.763521910 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.763569117 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.763961077 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764000893 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764038086 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764075994 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764082909 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.764117002 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.764300108 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764358997 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.764421940 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.811541080 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.811578035 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.811635017 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:09.811650038 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:09.857404947 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:10.221932888 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.222398996 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.222413063 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.223583937 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.224111080 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.224111080 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.224169970 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.224311113 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.268744946 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.723628998 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.723654985 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.723757029 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.723783970 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.723939896 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.724889040 CEST49788443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.724909067 CEST4434978887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.802635908 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.802700043 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:10.802921057 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.804747105 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:10.804771900 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.325258970 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.327090979 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:11.327174902 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.327558041 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.328819990 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:11.328900099 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.329436064 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:11.329473972 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.835185051 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.835269928 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:11.835330963 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:11.836121082 CEST49789443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:11.836162090 CEST4434978987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.135886908 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.135998964 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.136085033 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.138915062 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.138962984 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.663255930 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.663825989 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.663860083 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.664212942 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.666129112 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.666203976 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:12.666731119 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:12.666760921 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:13.853008986 CEST4970480192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:14.009264946 CEST4970880192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:14.013303995 CEST8049704208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:14.168896914 CEST8049708208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:14.446765900 CEST4971280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:14.606249094 CEST8049712208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:14.962405920 CEST4971580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:15.122486115 CEST8049715208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:15.330775976 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:15.330862045 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:15.330913067 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:15.331825972 CEST49790443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:15.331856012 CEST4434979087.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:16.009232044 CEST4972080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:16.103105068 CEST4971980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:16.168123960 CEST8049720208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:16.262954950 CEST8049719208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:18.686475039 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:18.686716080 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:18.686856031 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:19.871220112 CEST49776443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:19.871293068 CEST44349776138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:19.912585974 CEST4979280192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:19.913748980 CEST4979380192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.069279909 CEST804979269.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.069407940 CEST4979280192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.069657087 CEST4979280192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.070456028 CEST804979369.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.070534945 CEST4979380192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.226134062 CEST804979269.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.228461027 CEST804979269.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.228599072 CEST804979269.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.228650093 CEST4979280192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.247126102 CEST4979280192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.274409056 CEST4979480192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.297363997 CEST4979380192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.404140949 CEST804979269.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.430906057 CEST804979469.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.430989981 CEST4979480192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.453638077 CEST804979369.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.555665970 CEST804979369.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.556199074 CEST4979380192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.556235075 CEST804979369.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.556289911 CEST4979380192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:20.562916994 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:20.712500095 CEST804979369.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:20.722373009 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:20.793474913 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:20.793533087 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:20.793575048 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:20.793670893 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:20.807410955 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:20.807640076 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:20.821187973 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:20.980408907 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.271759033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.271790981 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.271811962 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.271867990 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.272480965 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272535086 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.272567034 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272686005 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272769928 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.272794962 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272811890 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272829056 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272867918 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.272886038 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.272972107 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.285254955 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.285285950 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.285391092 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.287369013 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.287384033 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.297313929 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.297352076 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.297410965 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.297970057 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.297986031 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.432368040 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432414055 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432529926 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432571888 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432584047 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.432630062 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432668924 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432707071 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432708979 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.432708979 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.432790041 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.432910919 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.562676907 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.592293024 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592441082 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592479944 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592503071 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.592519999 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592559099 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592569113 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.592597961 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592634916 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592660904 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.592674017 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.592751026 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.592888117 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.643647909 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.692728043 CEST4979880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.722647905 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.722765923 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.722964048 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.751821041 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.751977921 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.752036095 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.752159119 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.752197027 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:21.752509117 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:21.759835958 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.760351896 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.760365009 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.761651993 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.762145996 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.762233973 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:21.797969103 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.798316002 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.798341036 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.799477100 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.799949884 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.800139904 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.800406933 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:21.818149090 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:21.844135046 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:21.851742029 CEST8049798208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.851835012 CEST4979880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.882553101 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.882623911 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.882972002 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883043051 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883043051 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.883104086 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883142948 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883179903 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.883194923 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883256912 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.883343935 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883382082 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.883477926 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.893954039 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.895790100 CEST4979880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:21.896203995 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:21.896284103 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.035139084 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.037054062 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.054847002 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.054898977 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.054951906 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055010080 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055033922 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.055062056 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055099010 CEST8049798208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055103064 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.055268049 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055319071 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.055345058 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055396080 CEST8049798208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055466890 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055517912 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.055540085 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055538893 CEST4979880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.055685043 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.055744886 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.056118965 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056216955 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056320906 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056360960 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056400061 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.056426048 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.056441069 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056583881 CEST8049797208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.056644917 CEST4979780192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.195075035 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.195213079 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.195542097 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.195967913 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.196041107 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.196499109 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.204852104 CEST4980180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.205046892 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.331542969 CEST4980380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.335042953 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335196972 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335243940 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.335263014 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335283041 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335330963 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.335339069 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335369110 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335505009 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.335510969 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335606098 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.335652113 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.338025093 CEST49796443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.338046074 CEST4434979687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.355933905 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.355978966 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356030941 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356069088 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356086969 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.356116056 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.356139898 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356179953 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356216908 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356262922 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.356290102 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.356334925 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.356710911 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358445883 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358606100 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358671904 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.358727932 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358767986 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358820915 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358875036 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.358895063 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.358941078 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.358971119 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.359006882 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.359093904 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.359136105 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.359193087 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.359239101 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.363970995 CEST8049801208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.365619898 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.365734100 CEST4980180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.365740061 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.371093988 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.377463102 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.377990007 CEST4980180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.421009064 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.425085068 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.425168991 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.425250053 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.425513983 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.425544024 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.491450071 CEST8049803208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.491539955 CEST4980380192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.516252041 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516287088 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516354084 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516362906 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.516432047 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516473055 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.516654015 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516740084 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516787052 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.516807079 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516819954 CEST8049799208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.516866922 CEST4979980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.521378994 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.521419048 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.521459103 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.521497011 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.521517038 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.521532059 CEST8049800208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.521565914 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538220882 CEST8049801208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538240910 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538265944 CEST8049801208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538347960 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538353920 CEST4980180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538430929 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538564920 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538623095 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538676023 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538743019 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538774014 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538783073 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538824081 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538857937 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538882971 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538928032 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.538978100 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.538979053 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.539031029 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.553571939 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.563605070 CEST4980080192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.607438087 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.698673964 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.698807001 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.698844910 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.698899031 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.698932886 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.698940039 CEST8049802208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:22.698997021 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.745469093 CEST4980280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:22.922748089 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.923168898 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.923216105 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.923724890 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.924879074 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.924992085 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:22.925369024 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:22.968127966 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:23.462661982 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:23.462774038 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:23.463001013 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:23.465233088 CEST49804443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:23.465281963 CEST4434980487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:23.509835005 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:23.509876013 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:23.509968042 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:23.510521889 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:23.510536909 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.034902096 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.087224960 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.272556067 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.272583961 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.274053097 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.274485111 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.274671078 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.274717093 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.316147089 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.325153112 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.588671923 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.588869095 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.588927984 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.589468002 CEST49805443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:24.589484930 CEST4434980587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:24.823671103 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:24.982856035 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:24.983360052 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:24.984221935 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.588181019 CEST804979469.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:25.588254929 CEST4979480192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:25.596595049 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596636057 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596714020 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596754074 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596780062 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.596807957 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596824884 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.596847057 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596884012 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596920967 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.596961975 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.596961975 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.596997976 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.597054005 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.597286940 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.612937927 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.638233900 CEST4979480192.168.2.669.162.95.2
                              Apr 26, 2024 10:30:25.658894062 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.663908005 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:25.663989067 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:25.664113998 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:25.664926052 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:25.664957047 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:25.756284952 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756337881 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756392002 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756422043 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.756447077 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756530046 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756582975 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756622076 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756640911 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.756640911 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.756680965 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.756725073 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.757148981 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757245064 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757294893 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757328033 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.757388115 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757431030 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.757563114 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757602930 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757646084 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.757674932 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757749081 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.757791042 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.758090973 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.758147955 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.758230925 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.794766903 CEST804979469.162.95.2192.168.2.6
                              Apr 26, 2024 10:30:25.818450928 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.818509102 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.818598986 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:25.818619967 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:25.866549015 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:26.168900967 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.169282913 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.169334888 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.169655085 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.170299053 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.170371056 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.170749903 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.170793056 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.687722921 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.687745094 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.687810898 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:26.687829971 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.687897921 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.688851118 CEST49807443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:26.688894987 CEST4434980787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.101670027 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.101766109 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.101896048 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.102327108 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.102351904 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.601341963 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.601878881 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.601913929 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.603020906 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.603566885 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.603739977 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:27.604265928 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:27.604341984 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.104664087 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.104859114 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.104929924 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.123543024 CEST49808443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.123584986 CEST4434980887.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.139566898 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.139602900 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.139672995 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.140377045 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.140389919 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.639961004 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.682660103 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.698769093 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.698779106 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.700035095 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.702152014 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.702351093 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:28.702636003 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:28.702692032 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:29.176424980 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:29.176635981 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:29.176896095 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:29.177376986 CEST49809443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:29.177395105 CEST4434980987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:29.556848049 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:29.556898117 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:29.777698994 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:30:29.777739048 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:30:30.013540983 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:30.013540983 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:30.013603926 CEST4434970987.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:30.013670921 CEST49709443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:30.014451981 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.014542103 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.014621019 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.015676022 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.015706062 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.304408073 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:30.345369101 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.346352100 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.346415043 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.347721100 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.348310947 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.348514080 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:30.402858019 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:30.463685036 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:30.463933945 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:30.463990927 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.106950045 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107014894 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107081890 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.107239962 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107280970 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107363939 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.107373953 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107414007 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107495070 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107515097 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.107533932 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107727051 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.107779980 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.107851982 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.108110905 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.143881083 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.143938065 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.144020081 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.145534039 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.145853043 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.145880938 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.150115013 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.150140047 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.150212049 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.150772095 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.150784969 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.196029902 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.266371965 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.266411066 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.266452074 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.266477108 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.266489029 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.266535044 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.266957045 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.266994953 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267106056 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267240047 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267308950 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267348051 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267358065 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267437935 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267482996 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267507076 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267545938 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267585039 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267633915 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267657995 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267710924 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267745018 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267784119 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.267829895 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.267970085 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.268008947 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.268059015 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.355403900 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.355436087 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.355555058 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.425666094 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.425690889 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:31.425745964 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:31.909976006 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.910232067 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.910259008 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.910568953 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.910918951 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.910984993 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.920627117 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.921128988 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.921154976 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.922334909 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.927977085 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.928206921 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.928628922 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:31.928684950 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:31.955248117 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.187313080 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.187351942 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.187433958 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.187433958 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.187498093 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.188122988 CEST49812443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.188136101 CEST4434981287.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.240108967 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.240176916 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.240425110 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.240643978 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.240660906 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.449033976 CEST4971180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:32.608283997 CEST8049711208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:32.698117018 CEST4971880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:32.729439020 CEST4971480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:32.741553068 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.741894007 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.741929054 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.742414951 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.742839098 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.742914915 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.743201017 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:32.743226051 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:32.857527018 CEST8049718208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:32.889673948 CEST8049714208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:33.244971037 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.245070934 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.245147943 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.245937109 CEST49813443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.245963097 CEST4434981387.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.302087069 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.302130938 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.302335024 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.303003073 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.303023100 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.801166058 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.801542997 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.801564932 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.802717924 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.803350925 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.803529978 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.803601980 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:33.803646088 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:33.854120016 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:34.305870056 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:34.306060076 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:34.306423903 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:34.360480070 CEST49814443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:34.360521078 CEST4434981487.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:35.924530029 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.084227085 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.084731102 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.085050106 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596314907 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596379042 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596419096 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596472025 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596509933 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596568108 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596606016 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596632004 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.596632004 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.596685886 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.596704006 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596741915 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596813917 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.596899033 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.596955061 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.611418009 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.635040045 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:36.635097980 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:36.635200977 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:36.635550022 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:36.635559082 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:36.668123007 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.749562025 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:36.749674082 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:36.749739885 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:36.756133080 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756155968 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756174088 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756210089 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756244898 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.756244898 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.756274939 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756292105 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756310940 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756326914 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756359100 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.756577969 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.756753922 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756772995 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756829977 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756850004 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.756858110 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.756994009 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.757388115 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757450104 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757467031 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757517099 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757642031 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.757711887 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.757884026 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757903099 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.757975101 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.795156002 CEST49795443192.168.2.6138.199.26.24
                              Apr 26, 2024 10:30:36.795186996 CEST44349795138.199.26.24192.168.2.6
                              Apr 26, 2024 10:30:36.827492952 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.827541113 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.827853918 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:36.915762901 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.915816069 CEST8049705208.91.196.145192.168.2.6
                              Apr 26, 2024 10:30:36.916047096 CEST4970580192.168.2.6208.91.196.145
                              Apr 26, 2024 10:30:37.132560968 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.132852077 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.132905960 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.133274078 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.133588076 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.133670092 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.133886099 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.133932114 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.634798050 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.634820938 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.634886026 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.634931087 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.634959936 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.635027885 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.636724949 CEST49815443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.636755943 CEST4434981587.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.671961069 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.672000885 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:37.672074080 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.672278881 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:37.672285080 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.173932076 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.174254894 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.174273014 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.175415993 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.175859928 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.176006079 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.176040888 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.229315996 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.677541971 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.677715063 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.677792072 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.679063082 CEST49816443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.679084063 CEST4434981687.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.692348003 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.692434072 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:38.692514896 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.693000078 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:38.693017960 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.204166889 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.204457045 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:39.204514980 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.204874992 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.205296993 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:39.205363989 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.205532074 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:39.205564976 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.715872049 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.716059923 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:39.716144085 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:39.784284115 CEST49817443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:39.784305096 CEST4434981787.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:40.331913948 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:40.332082033 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:40.332165003 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:41.871984959 CEST49810443192.168.2.6142.250.189.132
                              Apr 26, 2024 10:30:41.872052908 CEST44349810142.250.189.132192.168.2.6
                              Apr 26, 2024 10:30:43.184978962 CEST4976280192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:43.337465048 CEST4976180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:43.344692945 CEST8049762208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:43.497560978 CEST8049761208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:43.510207891 CEST4976580192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:43.510663986 CEST4976480192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:43.669413090 CEST8049764208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:43.670099974 CEST8049765208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:43.682265043 CEST4976680192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:43.841747046 CEST8049766208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:44.229232073 CEST4977180192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:44.291934013 CEST4976880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:44.388887882 CEST8049771208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:44.446727991 CEST4976980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:44.451625109 CEST8049768208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:44.606017113 CEST8049769208.91.196.253192.168.2.6
                              Apr 26, 2024 10:30:44.713609934 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:30:44.713718891 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:30:44.713856936 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:30:45.871586084 CEST49738443192.168.2.63.93.251.206
                              Apr 26, 2024 10:30:45.871618986 CEST443497383.93.251.206192.168.2.6
                              Apr 26, 2024 10:30:46.909101009 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:46.909192085 CEST4434981187.230.98.78192.168.2.6
                              Apr 26, 2024 10:30:46.909305096 CEST49811443192.168.2.687.230.98.78
                              Apr 26, 2024 10:30:49.412386894 CEST4977980192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:49.571168900 CEST4977880192.168.2.6208.91.196.253
                              Apr 26, 2024 10:30:49.571289062 CEST8049779208.91.196.253192.168.2.6
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 26, 2024 10:29:25.453772068 CEST53585151.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:25.660564899 CEST53568321.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:26.557497978 CEST53522831.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:27.316284895 CEST5988253192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:27.316358089 CEST4977353192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:27.542598963 CEST53497731.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:27.673712015 CEST53598821.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.654541969 CEST5597353192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.654964924 CEST4933753192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.658574104 CEST5064953192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.659411907 CEST5976053192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.780517101 CEST53493371.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.780531883 CEST4975053192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.781352043 CEST6448453192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:28.781444073 CEST53559731.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.785099983 CEST53506491.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.785689116 CEST53597601.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.907980919 CEST53497501.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:28.908852100 CEST53644841.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:29.036504030 CEST5705853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:29.036997080 CEST5614653192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:29.162694931 CEST53570581.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:29.164885998 CEST53561461.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:30.013669968 CEST5804953192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:30.032386065 CEST5710853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:30.139708042 CEST53580491.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:30.157634974 CEST53571081.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:30.569077969 CEST5598253192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:30.569432974 CEST6348953192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:30.707952976 CEST53559821.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:30.709590912 CEST53634891.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:33.543543100 CEST6223453192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:33.543807030 CEST6188753192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:33.670347929 CEST53622341.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:33.670715094 CEST53618871.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:39.910372019 CEST5461153192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:39.912462950 CEST5898853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:40.211494923 CEST53546111.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:40.283231020 CEST53589881.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:40.734086037 CEST5446953192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:40.734319925 CEST5881853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:40.859905958 CEST53544691.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:40.861044884 CEST53588181.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:42.164514065 CEST5385453192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:42.164514065 CEST6281253192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:42.291263103 CEST53538541.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:42.292988062 CEST53628121.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:43.459893942 CEST6281153192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:43.460148096 CEST6470253192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:43.585975885 CEST53628111.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:43.586451054 CEST53647021.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:43.672987938 CEST53644871.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:44.242558002 CEST6282853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:44.243096113 CEST6066753192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:44.256994963 CEST5970053192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:44.257206917 CEST6075253192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:44.382153034 CEST53597001.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:44.402128935 CEST53628281.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:44.403014898 CEST53606671.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:44.441248894 CEST53607521.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:45.073967934 CEST2210116694192.168.2.6192.168.2.1
                              Apr 26, 2024 10:29:49.431582928 CEST2621028009192.168.2.6192.168.2.1
                              Apr 26, 2024 10:29:50.491600990 CEST53638531.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:53.926625013 CEST53598411.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:54.621526003 CEST1954221825192.168.2.6192.168.2.1
                              Apr 26, 2024 10:29:55.721838951 CEST53495271.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:56.459611893 CEST53569211.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:57.230787992 CEST5332853192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:57.231012106 CEST5567553192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:57.374526024 CEST53556751.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:57.374573946 CEST53533281.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:58.495965958 CEST5707753192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:58.496340990 CEST5264553192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:58.497960091 CEST6402153192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:58.498228073 CEST6352453192.168.2.61.1.1.1
                              Apr 26, 2024 10:29:58.622534037 CEST53635241.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:58.622931957 CEST53640211.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:58.623389959 CEST53526451.1.1.1192.168.2.6
                              Apr 26, 2024 10:29:58.754996061 CEST53570771.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:00.840717077 CEST1954221825192.168.2.6192.168.2.1
                              Apr 26, 2024 10:30:03.266613960 CEST5119453192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:03.266957998 CEST5106853192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:03.321650028 CEST53542691.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:03.394104958 CEST53511941.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:03.394217968 CEST53510681.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:04.639431000 CEST6133853192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:04.640973091 CEST6498253192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:04.765331984 CEST53613381.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:04.768480062 CEST53649821.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:07.098531008 CEST1954221825192.168.2.6192.168.2.1
                              Apr 26, 2024 10:30:21.435627937 CEST6053053192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:21.435915947 CEST5483553192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:21.561650038 CEST53605301.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:21.562139988 CEST53548351.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:22.077630997 CEST5548053192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:22.077828884 CEST5164753192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:22.204168081 CEST53554801.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:22.204385996 CEST53516471.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:23.746176958 CEST2210116694192.168.2.6192.168.2.1
                              Apr 26, 2024 10:30:25.242192984 CEST53541881.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:26.468385935 CEST53526061.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:29.041058064 CEST2621028009192.168.2.6192.168.2.1
                              Apr 26, 2024 10:30:31.140474081 CEST6501353192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:31.140621901 CEST6063653192.168.2.61.1.1.1
                              Apr 26, 2024 10:30:31.265768051 CEST53650131.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:31.266783953 CEST53606361.1.1.1192.168.2.6
                              Apr 26, 2024 10:30:34.589859009 CEST1954221825192.168.2.6192.168.2.1
                              TimestampSource IPDest IPChecksumCodeType
                              Apr 26, 2024 10:29:40.283301115 CEST192.168.2.61.1.1.1c229(Port unreachable)Destination Unreachable
                              Apr 26, 2024 10:29:44.441313028 CEST192.168.2.61.1.1.1c21c(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Apr 26, 2024 10:29:27.316284895 CEST192.168.2.61.1.1.10x85aeStandard query (0)ww1.lourdoueisienne.websiteA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:27.316358089 CEST192.168.2.61.1.1.10x3f7cStandard query (0)ww1.lourdoueisienne.website65IN (0x0001)false
                              Apr 26, 2024 10:29:28.654541969 CEST192.168.2.61.1.1.10xac4eStandard query (0)delivery.consentmanager.netA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.654964924 CEST192.168.2.61.1.1.10xa07dStandard query (0)delivery.consentmanager.net65IN (0x0001)false
                              Apr 26, 2024 10:29:28.658574104 CEST192.168.2.61.1.1.10x9460Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.659411907 CEST192.168.2.61.1.1.10xb5ebStandard query (0)cdn.consentmanager.net65IN (0x0001)false
                              Apr 26, 2024 10:29:28.780531883 CEST192.168.2.61.1.1.10xc6dbStandard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.781352043 CEST192.168.2.61.1.1.10x480aStandard query (0)i3.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:29:29.036504030 CEST192.168.2.61.1.1.10xc693Standard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:29.036997080 CEST192.168.2.61.1.1.10xfc81Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                              Apr 26, 2024 10:29:30.013669968 CEST192.168.2.61.1.1.10xb654Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:30.032386065 CEST192.168.2.61.1.1.10x4a75Standard query (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 10:29:30.569077969 CEST192.168.2.61.1.1.10xfdf5Standard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:30.569432974 CEST192.168.2.61.1.1.10x7692Standard query (0)i3.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:29:33.543543100 CEST192.168.2.61.1.1.10xe76dStandard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:33.543807030 CEST192.168.2.61.1.1.10xdde8Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                              Apr 26, 2024 10:29:39.910372019 CEST192.168.2.61.1.1.10xe748Standard query (0)lourdoueisienne.websiteA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:39.912462950 CEST192.168.2.61.1.1.10x5f6dStandard query (0)lourdoueisienne.website65IN (0x0001)false
                              Apr 26, 2024 10:29:40.734086037 CEST192.168.2.61.1.1.10x67e2Standard query (0)myckdom.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:40.734319925 CEST192.168.2.61.1.1.10x95dStandard query (0)myckdom.com65IN (0x0001)false
                              Apr 26, 2024 10:29:42.164514065 CEST192.168.2.61.1.1.10xf88cStandard query (0)p185689.myckdom.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:42.164514065 CEST192.168.2.61.1.1.10x6200Standard query (0)p185689.myckdom.com65IN (0x0001)false
                              Apr 26, 2024 10:29:43.459893942 CEST192.168.2.61.1.1.10x8563Standard query (0)clkdeals.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:43.460148096 CEST192.168.2.61.1.1.10x61a9Standard query (0)clkdeals.com65IN (0x0001)false
                              Apr 26, 2024 10:29:44.242558002 CEST192.168.2.61.1.1.10xc128Standard query (0)securewponline.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:44.243096113 CEST192.168.2.61.1.1.10xb263Standard query (0)securewponline.com65IN (0x0001)false
                              Apr 26, 2024 10:29:44.256994963 CEST192.168.2.61.1.1.10xeb07Standard query (0)clkdeals.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:44.257206917 CEST192.168.2.61.1.1.10xfb31Standard query (0)clkdeals.com65IN (0x0001)false
                              Apr 26, 2024 10:29:57.230787992 CEST192.168.2.61.1.1.10xf648Standard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:57.231012106 CEST192.168.2.61.1.1.10x63e4Standard query (0)i1.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:29:58.495965958 CEST192.168.2.61.1.1.10x5205Standard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:58.496340990 CEST192.168.2.61.1.1.10xacccStandard query (0)i1.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:29:58.497960091 CEST192.168.2.61.1.1.10x2e6bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:58.498228073 CEST192.168.2.61.1.1.10x2b5dStandard query (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 10:30:03.266613960 CEST192.168.2.61.1.1.10x35d0Standard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:03.266957998 CEST192.168.2.61.1.1.10xac1dStandard query (0)i2.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:30:04.639431000 CEST192.168.2.61.1.1.10xf1c2Standard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:04.640973091 CEST192.168.2.61.1.1.10xc10aStandard query (0)i2.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:30:21.435627937 CEST192.168.2.61.1.1.10x1038Standard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:21.435915947 CEST192.168.2.61.1.1.10xbd97Standard query (0)i4.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:30:22.077630997 CEST192.168.2.61.1.1.10xb9bdStandard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:22.077828884 CEST192.168.2.61.1.1.10xdd65Standard query (0)i4.cdn-image.com65IN (0x0001)false
                              Apr 26, 2024 10:30:31.140474081 CEST192.168.2.61.1.1.10x7730Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:31.140621901 CEST192.168.2.61.1.1.10x1670Standard query (0)cdn.consentmanager.net65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Apr 26, 2024 10:29:27.542598963 CEST1.1.1.1192.168.2.60x3f7cNo error (0)ww1.lourdoueisienne.website9145.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:27.673712015 CEST1.1.1.1192.168.2.60x85aeNo error (0)ww1.lourdoueisienne.website9145.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:27.673712015 CEST1.1.1.1192.168.2.60x85aeNo error (0)9145.searchmagnified.com208.91.196.145A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.781444073 CEST1.1.1.1192.168.2.60xac4eNo error (0)delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.785099983 CEST1.1.1.1192.168.2.60x9460No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:28.785099983 CEST1.1.1.1192.168.2.60x9460No error (0)1376624012.rsc.cdn77.org138.199.26.24A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.785099983 CEST1.1.1.1192.168.2.60x9460No error (0)1376624012.rsc.cdn77.org143.244.56.8A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.785099983 CEST1.1.1.1192.168.2.60x9460No error (0)1376624012.rsc.cdn77.org138.199.26.20A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:28.785689116 CEST1.1.1.1192.168.2.60xb5ebNo error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:28.907980919 CEST1.1.1.1192.168.2.60xc6dbNo error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:29.162694931 CEST1.1.1.1192.168.2.60xc693No error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:30.139708042 CEST1.1.1.1192.168.2.60xb654No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:30.157634974 CEST1.1.1.1192.168.2.60x4a75No error (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 10:29:30.707952976 CEST1.1.1.1192.168.2.60xfdf5No error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:33.670347929 CEST1.1.1.1192.168.2.60xe76dNo error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:39.898197889 CEST1.1.1.1192.168.2.60x5c5fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:39.898197889 CEST1.1.1.1192.168.2.60x5c5fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:40.211494923 CEST1.1.1.1192.168.2.60xe748No error (0)lourdoueisienne.website69.162.95.2A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:40.859905958 CEST1.1.1.1192.168.2.60x67e2No error (0)myckdom.com52.117.247.211A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:42.291263103 CEST1.1.1.1192.168.2.60xf88cNo error (0)p185689.myckdom.com52.117.247.211A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:43.585975885 CEST1.1.1.1192.168.2.60x8563No error (0)clkdeals.com52.116.53.146A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:44.382153034 CEST1.1.1.1192.168.2.60xeb07No error (0)clkdeals.com52.116.53.146A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:44.402128935 CEST1.1.1.1192.168.2.60xc128No error (0)securewponline.com3.93.251.206A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:54.540225029 CEST1.1.1.1192.168.2.60xaeb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:29:54.540225029 CEST1.1.1.1192.168.2.60xaeb3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:57.374573946 CEST1.1.1.1192.168.2.60xf648No error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:58.622534037 CEST1.1.1.1192.168.2.60x2b5dNo error (0)www.google.com65IN (0x0001)false
                              Apr 26, 2024 10:29:58.622931957 CEST1.1.1.1192.168.2.60x2e6bNo error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:29:58.754996061 CEST1.1.1.1192.168.2.60x5205No error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:03.394104958 CEST1.1.1.1192.168.2.60x35d0No error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:04.765331984 CEST1.1.1.1192.168.2.60xf1c2No error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:18.637864113 CEST1.1.1.1192.168.2.60xd6faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:30:18.637864113 CEST1.1.1.1192.168.2.60xd6faNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:21.561650038 CEST1.1.1.1192.168.2.60x1038No error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:22.204168081 CEST1.1.1.1192.168.2.60xb9bdNo error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:31.265768051 CEST1.1.1.1192.168.2.60x7730No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:30:31.265768051 CEST1.1.1.1192.168.2.60x7730No error (0)1376624012.rsc.cdn77.org89.187.167.7A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:31.265768051 CEST1.1.1.1192.168.2.60x7730No error (0)1376624012.rsc.cdn77.org195.181.164.18A (IP address)IN (0x0001)false
                              Apr 26, 2024 10:30:31.266783953 CEST1.1.1.1192.168.2.60x1670No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:30:38.534209967 CEST1.1.1.1192.168.2.60xca04No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Apr 26, 2024 10:30:38.534209967 CEST1.1.1.1192.168.2.60xca04No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              • ww1.lourdoueisienne.website
                                • cdn.consentmanager.net
                                • a.delivery.consentmanager.net
                                • i3.cdn-image.com
                                • i1.cdn-image.com
                                • i2.cdn-image.com
                                • i4.cdn-image.com
                              • fs.microsoft.com
                              • myckdom.com
                              • p185689.myckdom.com
                              • clkdeals.com
                              • securewponline.com
                              • www.google.com
                              • https:
                              • lourdoueisienne.website
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.649705208.91.196.14580508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:27.834449053 CEST442OUTGET / HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:28.104484081 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:27 GMT
                              Server: Apache
                              Set-Cookie: vsid=927vr461665767511448344; expires=Wed, 25-Apr-2029 08:29:27 GMT; Max-Age=157680000; path=/; domain=ww1.lourdoueisienne.website; HttpOnly
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IWVEmp70ZARzVPxiRgktXR2uFgoB0PIoKzPkID7yleewSMDEtJz96DH/LTbK8P416PVNAMhRn6MHSj0gDcDbDg==
                              Content-Length: 2142
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 2d 2d 0d 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 3a 2f 2f 77 77 31 2e 6c 6f 75 72 64 6f 75 65 69 73 69 65 6e 6e 65 2e 77 65 62 73 69 74 65 2f 3f 66 70 3d 67 43 36 39 4e 30 54 4a 37 76 50 7a 32 50 63 48 6a 72 35 62 71 33 48 6f 7a 31 73 42 30 71 4d 76 66 34 47 32 6c 6c 55 52 69 45 76 41 49 35 56 32 54 4e 70 4b 41 61 65 38 6f 51 69 56 37 6c 4d 46 4b 35 37 72 50 69 73 55 58 65 72 52 25 32 46 6e 4c 4d 34 6d 58 31 32 59 70 6d 39 79 69 33 25 32 46 45 47 45 36 69 57 39 71 4a 67 66 36 70 77 65 32 55 65 6f 69 77 57 79 78 33 6c 36 66 61 6e 4d 37 5a 49 69 50 63 77 67 56 68 38 5a 4f 6a 4a 25 32 42 64 5a 36 79 4f 76 62 74 54 64 54 56 67 77 64 56 51 66 6d 59 54 68 53 70 6d 57 33 39 74 65 72 48 47 55 4a 52 31 50 32 59 4b 31 53 4b 68 32 6d 47 61 73 52 64 66 44 54 61 78 4e 37 4f 74 6b 55 34 76 65 62 4d 31 70 49 79 68 25 32 46 53 35 33 58 49 69 4f 7a 4c 56 78 48 77 65 77 77 66 77 4c 45 35 56 47 6e 59 73 66 52 59 59 33 38 6f 77 71 30 62 74 6d 5a 6f 6b 41 45 39 6d 59 72 31 6a 6d 6c 57 49 46 41 4f 47 6b 6f 31 53 74 4b 6a 4c 65 44 4a 66 34 47 4d 67 32 63 30 41 55 46 4e 68 42 57 4d 25 33 44 26 70 6f 72 75 3d 42 35 25 32 46 73 25 32 42 39 53 64 48 31 6a 6f 56 39 73 37 25 32 46 74 69 6b 39 76 4d 75 4c 7a 4f 45 47 34 52 71 79 25 32 42 51 32 73 6e 79 38 77 4c 6b 6b 63 73 33 62 73 50 43 45 66 35 58 55 4a 52 36 7a 41 43 25 32 42 57 26 63 69 66 72 3d 31 26 22 3b 0d 0a 09 2f 2a 0d 0a 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 49 57 56 45 6d 70 37 30 5a 41 52 7a 56 50 78 69 52 67
                              Data Ascii: ...top.location="http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&cifr=1&";/*--><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IWVEmp70ZARzVPxiRg
                              Apr 26, 2024 10:29:28.104742050 CEST1220INData Raw: 6b 74 58 52 32 75 46 67 6f 42 30 50 49 6f 4b 7a 50 6b 49 44 37 79 6c 65 65 77 53 4d 44 45 74 4a 7a 39 36 44 48 2f 4c 54 62 4b 38 50 34 31 36 50 56 4e 41 4d 68 52 6e 36 4d 48 53 6a 30 67 44 63 44 62 44 67 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74
                              Data Ascii: ktXR2uFgoB0PIoKzPkID7yleewSMDEtJz96DH/LTbK8P416PVNAMhRn6MHSj0gDcDbDg=="><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="viewport" content="width=device-width"><meta http-equiv="X-UA-Compatible" cont
                              Apr 26, 2024 10:29:28.104800940 CEST280INData Raw: 47 61 73 52 64 66 44 54 61 78 4e 37 4f 74 6b 55 34 76 65 62 4d 31 70 49 79 68 25 32 46 53 35 33 58 49 69 4f 7a 4c 56 78 48 77 65 77 77 66 77 4c 45 35 56 47 6e 59 73 66 52 59 59 33 38 6f 77 71 30 62 74 6d 5a 6f 6b 41 45 39 6d 59 72 31 6a 6d 6c 57
                              Data Ascii: GasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&">Click here to proceed</a>.</b
                              Apr 26, 2024 10:29:28.119410038 CEST280INData Raw: 47 61 73 52 64 66 44 54 61 78 4e 37 4f 74 6b 55 34 76 65 62 4d 31 70 49 79 68 25 32 46 53 35 33 58 49 69 4f 7a 4c 56 78 48 77 65 77 77 66 77 4c 45 35 56 47 6e 59 73 66 52 59 59 33 38 6f 77 71 30 62 74 6d 5a 6f 6b 41 45 39 6d 59 72 31 6a 6d 6c 57
                              Data Ascii: GasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&">Click here to proceed</a>.</b
                              Apr 26, 2024 10:29:28.137276888 CEST953OUTGET /?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1& HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1
                              Apr 26, 2024 10:29:28.609965086 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:27 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_Wc9M38g+Z60BsJxAshI4ISn2Dk0xw+mV0b+6iZiC6NsTehmLiakeYuPSiLHnXSCtPhdGuesmN7w6EO0Rbwtayw==
                              Keep-Alive: timeout=5, max=127
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 61 36 38 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: a686<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:29:28.610025883 CEST1220INData Raw: 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 64 65 73 72 63 3d 22 31 22 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d
                              Data Ascii: in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR","ZH","TR","UK","AR","BS"]
                              Apr 26, 2024 10:29:28.610086918 CEST1220INData Raw: 70 5f 73 65 74 6c 61 6e 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 65 6c 73 65 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 63 2e 70 75 73 68 28 61 5b
                              Data Ascii: p_setlang.toUpperCase())}else{if(a.length>0){for(var d=0;d<a.length;d++){c.push(a[d])}}}}}if("language" in navigator){c.push(navigator.language)}if("userLanguage" in navigator){c.push(navigator.userLanguage)}var h="";for(var d=0;d<c.length;d++
                              Apr 26, 2024 10:29:28.610132933 CEST1220INData Raw: 67 3d 28 22 63 6d 70 5f 72 65 66 22 20 69 6e 20 68 29 3f 68 2e 63 6d 70 5f 72 65 66 3a 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 6a 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6a 2e 73 65 74 41 74
                              Data Ascii: g=("cmp_ref" in h)?h.cmp_ref:location.href;var j=u.createElement("script");j.setAttribute("data-cmp-ab","1");var c=x("cmpdesign","cmp_design" in h?h.cmp_design:"");var f=x("cmpregulationkey","cmp_regulationkey" in h?h.cmp_regulationkey:"");var
                              Apr 26, 2024 10:29:28.610172033 CEST1220INData Raw: 6e 6d 69 6e 69 6d 69 7a 65 64 22 2c 22 63 6d 70 64 65 62 75 67 75 6e 6d 69 6e 69 6d 69 7a 65 64 22 20 69 6e 20 68 3f 68 2e 63 6d 70 64 65 62 75 67 75 6e 6d 69 6e 69 6d 69 7a 65 64 3a 30 29 3e 30 3f 22 22 3a 22 2e 6d 69 6e 22 3b 76 61 72 20 61 3d
                              Data Ascii: nminimized","cmpdebugunminimized" in h?h.cmpdebugunminimized:0)>0?"":".min";var a=x("cmpdebugcoverage","cmp_debugcoverage" in h?h.cmp_debugcoverage:"");if(a=="1"){m="instrumented";p=""}var j=u.createElement("script");j.src=k+"//"+h.cmp_cdn+"/d
                              Apr 26, 2024 10:29:28.610213041 CEST1220INData Raw: 20 66 3d 22 22 3b 76 61 72 20 64 3d 30 3b 77 68 69 6c 65 28 62 21 3d 22 22 26 26 64 3c 31 30 30 29 7b 64 2b 2b 3b 77 68 69 6c 65 28 62 2e 73 75 62 73 74 72 28 30 2c 31 29 3d 3d 22 20 22 29 7b 62 3d 62 2e 73 75 62 73 74 72 28 31 2c 62 2e 6c 65 6e
                              Data Ascii: f="";var d=0;while(b!=""&&d<100){d++;while(b.substr(0,1)==" "){b=b.substr(1,b.length)}var g=b.substring(0,b.indexOf("="));if(b.indexOf(";")!=-1){var c=b.substring(b.indexOf("=")+1,b.indexOf(";"))}else{var c=b.substr(b.indexOf("=")+1,b.length)
                              Apr 26, 2024 10:29:28.610251904 CEST1220INData Raw: 20 67 3d 61 5b 30 5d 3b 76 61 72 20 66 3d 61 2e 6c 65 6e 67 74 68 3e 31 3f 61 5b 31 5d 3a 6e 75 6c 6c 3b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 3e 32 3f 61 5b 32 5d 3a 6e 75 6c 6c 3b 69 66 28 67 3d 3d 3d 22 70 69 6e 67 22 29 7b 72 65 74 75 72
                              Data Ascii: g=a[0];var f=a.length>1?a[1]:null;var e=a.length>2?a[2]:null;if(g==="ping"){return window.cmp_gpp_ping()}else{if(g==="addEventListener"){__gpp.e=__gpp.e||[];if(!("lastId" in __gpp)){__gpp.lastId=0}__gpp.lastId++;var c=__gpp.lastId;__gpp.e.pus
                              Apr 26, 2024 10:29:28.610411882 CEST1220INData Raw: 65 6f 66 28 63 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 63 21 3d 3d 6e 75 6c 6c 26 26 22 5f 5f 75 73 70 61 70 69 43 61 6c 6c 22 20 69 6e 20 63 29 7b 76 61 72 20 62 3d 63 2e 5f 5f 75 73 70 61 70 69 43 61 6c 6c 3b 77 69 6e 64 6f 77 2e 5f 5f 75 73
                              Data Ascii: eof(c)==="object"&&c!==null&&"__uspapiCall" in c){var b=c.__uspapiCall;window.__uspapi(b.command,b.version,function(h,g){var e={__uspapiReturn:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")})}if(type
                              Apr 26, 2024 10:29:33.538526058 CEST598OUTGET /favicon.ico HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; __cmpcccx68884=aBP9sfsvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:29:33.699781895 CEST210INHTTP/1.1 404 Not Found
                              Date: Fri, 26 Apr 2024 08:29:33 GMT
                              Server: Apache
                              Content-Length: 10
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                              Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e
                              Data Ascii: No favicon
                              Apr 26, 2024 10:29:45.902834892 CEST3253OUTGET /Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; __cmpcccx68884=aBP9sfsvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8
                              Apr 26, 2024 10:29:46.740869999 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:45 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_idEi31cZUgswHkVwYf+R2nuERCtZCUcpSZ9URfRLONboxwtkNCizvNm/1BzAHccMZtSvdd8urYbnfv553JrzMg==
                              Keep-Alive: timeout=5, max=126
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 36 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 9607<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:29:50.336041927 CEST3251OUTGET /Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfvLAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:29:51.229542017 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:49 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_eXmnv5hCIr/+aUOekTESIyUp8RxPYNRvoBtWc9SCxt4WzXQ9Ud+K4jDhVLn5bSSSQtnF4kseIrzcfMeG9BuV/Q==
                              Keep-Alive: timeout=5, max=126
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 39 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 99bc<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:29:55.910615921 CEST3255OUTGET /Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfv-AAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:29:57.053288937 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:55 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_hy1vqlnL3CzHZ8Aqh4KsxNTKwlgxOwv0t3wVoelCexuiH/ZyU9pJoQxzrbm3VvT4afivvycqhrZq4O6rgP2hBg==
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 39 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 99a7<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:01.941404104 CEST3255OUTGET /Properties_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=23345044&ktd=0&kld=1040&kp=4&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfw4AAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:03.096546888 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:01 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_LLfxJNqsrsAnuLv2tKNYO2DBdAQSBhyJDWOOCh5MS3CsZlJt3/ZbwqZxwXjKUnUgNXhM8yjLSA0L56GKvB1Gmw==
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 38 30 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 9805<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:08.138844967 CEST3254OUTGET /Employment_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9734044&ktd=0&kld=1040&kp=5&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfx1AAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:09.599287987 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:07 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_ZI8exB+vqGmRfmpWlDDQi4w+3OajQAsLEcM3qyt20EfkR9z8TPFzellvLh3EnFGKjQMW6ygwWSNVHjQFDbQDpg==
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 35 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 95cf<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:20.562916994 CEST726OUTGET / HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Referer: http://lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:20.793474913 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:20 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IWVEmp70ZARzVPxiRgktXR2uFgoB0PIoKzPkID7yleewSMDEtJz96DH/LTbK8P416PVNAMhRn6MHSj0gDcDbDg==
                              Content-Length: 2316
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 3c 21 2d 2d 0d 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 3a 2f 2f 77 77 31 2e 6c 6f 75 72 64 6f 75 65 69 73 69 65 6e 6e 65 2e 77 65 62 73 69 74 65 2f 3f 66 70 3d 67 43 36 39 4e 30 54 4a 37 76 50 7a 32 50 63 48 6a 72 35 62 71 33 48 6f 7a 31 73 42 30 71 4d 76 66 34 47 32 6c 6c 55 52 69 45 76 41 49 35 56 32 54 4e 70 4b 41 61 65 38 6f 51 69 56 37 6c 4d 46 6e 55 5a 48 76 39 70 44 4a 52 6f 55 79 41 68 61 63 43 35 37 41 63 46 33 25 32 42 71 48 77 42 41 7a 53 6e 4e 5a 58 4a 39 4d 34 4e 4b 50 75 49 59 72 54 48 67 4f 39 37 70 4c 66 73 35 33 70 56 79 61 72 34 57 51 72 47 33 71 46 4f 68 4b 58 42 76 54 67 72 42 4b 52 4d 52 70 35 58 51 53 4e 6a 4d 25 32 42 73 6c 30 39 42 64 77 38 69 6e 65 49 68 70 55 61 53 5a 64 5a 45 39 64 76 6b 6e 56 6a 6d 65 70 50 50 50 68 4b 56 31 5a 54 73 38 35 4c 57 44 71 5a 7a 4a 68 55 38 5a 69 6e 4c 45 31 53 48 7a 50 65 57 47 34 47 69 7a 53 75 6f 25 32 42 42 65 56 73 55 6f 35 42 4c 39 53 63 64 56 6f 6c 25 32 42 32 78 4f 6d 76 33 39 50 74 32 68 74 4e 39 76 49 59 64 79 32 33 78 38 48 76 56 25 32 46 49 42 34 50 4b 6c 34 7a 78 62 59 39 59 6b 75 42 64 37 51 47 6d 4d 25 33 44 26 70 72 76 74 6f 66 3d 45 77 71 6e 49 33 4c 37 4d 73 47 44 4b 77 25 32 42 74 78 6e 30 58 6b 48 32 59 39 48 52 34 68 47 30 52 37 61 31 35 34 53 6f 71 47 50 41 25 33 44 26 70 6f 72 75 3d 42 35 25 32 46 73 25 32 42 39 53 64 48 31 6a 6f 56 39 73 37 25 32 46 74 69 6b 39 76 4d 75 4c 7a 4f 45 47 34 52 71 79 25 32 42 51 32 73 6e 79 38 77 4c 6b 6b 63 73 33 62 73 50 43 45 66 35 58 55 4a 52 36 7a 41 43 25 32 42 57 26 63 69 66 72 3d 31 26 22 3b 0d 0a 09 2f 2a 0d 0a 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 49 57 56 45 6d 70 37 30 5a 41 52 7a 56 50 78 69 52 67 6b 74 58 52 32 75 46 67 6f 42 30 50 49 6f 4b 7a 50 6b 49 44 37 79 6c 65 65 77 53 4d 44 45 74 4a 7a 39 36 44 48 2f 4c 54 62 4b 38 50 34 31 36 50 56 4e 41 4d 68 52 6e 36 4d 48 53 6a 30 67 44 63 44 62 44 67 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22
                              Data Ascii: ...top.location="http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&cifr=1&";/*--><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IWVEmp70ZARzVPxiRgktXR2uFgoB0PIoKzPkID7yleewSMDEtJz96DH/LTbK8P416PVNAMhRn6MHSj0gDcDbDg=="><head><meta http-equiv="
                              Apr 26, 2024 10:30:20.821187973 CEST1194OUTGET /?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%2BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%2Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%2BBeVsUo5BL9ScdVol%2B2xOmv39Pt2htN9vIYdy23x8HvV%2FIB4PKl4zxbY9YkuBd7QGmM%3D&prvtof=EwqnI3L7MsGDKw%2Btxn0XkH2Y9HR4hG0R7a154SoqGPA%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1& HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:21.271759033 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:20 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_M7pgqUVrMDGa6eBCV3D84H4JC585bdll/GTEmjMRshUM1gxCaeRoZu9pdI/Kg2qIxsatCfPA6ur+6LRVJrwXRA==
                              Keep-Alive: timeout=5, max=127
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 38 66 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 8ff6<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:24.823671103 CEST3253OUTGET /Education_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=9409458&ktd=0&kld=1040&kp=1&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sf0jAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:25.596595049 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:24 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_idEi31cZUgswHkVwYf+R2nuERCtZCUcpSZ9URfRLONboxwtkNCizvNm/1BzAHccMZtSvdd8urYbnfv553JrzMg==
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 36 31 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 9612<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:30.304408073 CEST3251OUTGET /Tours_In_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=172532023&ktd=0&kld=1040&kp=2&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sf1SAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:31.106950045 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:29 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_eXmnv5hCIr/+aUOekTESIyUp8RxPYNRvoBtWc9SCxt4WzXQ9Ud+K4jDhVLn5bSSSQtnF4kseIrzcfMeG9BuV/Q==
                              Keep-Alive: timeout=5, max=127
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 38 34 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 9843<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"
                              Apr 26, 2024 10:30:35.924530029 CEST3255OUTGET /Activities_in_Louisiana.cfm?fp=gC69N0TJ7vPz2PcHjr5bqz%2Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%2FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%2BBucdTjV5pdkXKCh04AwMJ0p%2BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%2BRguGgtq6lx3UqS4l0ilDj6f%2BrsXJBQ473d9RCJJTjkG%2Fn6gbLw%3D%3D&yep=VyZo5U3GB6QK9nS%2FFd%2FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%2FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%2BwtC6%2B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%2Bfl262SuH%2BAZ1xq%2BUoHs22gq%2BZcivpypKrb%2FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%2B4pW6Ru%2BuC%2FKAcQ4Gan4oY%2FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%2BgJhT2x9Gi%2BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%2BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%2B6ZwN8x7NvHyyj2gX%2F%2FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%2FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%2FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%2F%2FkgmxWWFkyFILPjQ%2Bj%2Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%2BQLkn8K3jf7E9xhAc%2FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%2F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%2F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%2F3I6mNu5g%2BzG%2BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%2FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%2FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%2BlF0Fp0b1c%2FIRp9MGEkzkDIMQ%2By%2BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%2FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%2F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%2Fls68h53xcbzLRqD%2BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%2BK02i8VGE5ocd%2FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%2FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%2BZGw5sq%2BfLP2RzcHuK9RJTHOX2mUVNQj5N5%2B%2BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%2BB3nHyHPxDug%2B8Q1HjyvSqolVSKGMQo%2FZ2G8Y%2F3ZbKrjBKrRVOizivZc%2BDrYvI%2FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%2Bp9p%2BVFPT8Yg&gtnp=0&gtpp=0&kbetu=1&maxads=0&kld=1040&yprpnd=UHM6ofc%2BmzTMdphcWy%2Bzzw%3D%3D&_opnslfp=1&prvtof=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&&gtnp=0&gtpp=0&kt=210&&kbc=10195&ki=37314304&ktd=0&kld=1040&kp=3&bd=2%231024%231280%231%230 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1; sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sf2FAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:36.596314907 CEST1220INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:30:35 GMT
                              Server: Apache
                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_hy1vqlnL3CzHZ8Aqh4KsxNTKwlgxOwv0t3wVoelCexuiH/ZyU9pJoQxzrbm3VvT4afivvycqhrZq4O6rgP2hBg==
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Transfer-Encoding: chunked
                              Content-Type: text/html; charset=UTF-8
                              Data Raw: 39 39 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 21 22 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3c 31 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 69 64 3d 30 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 64 6e 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 64 6e 3d 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 72 6f 74 6f 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 72 6f 74 6f 3d 22 68 74 74 70 73 3a 22 7d 69 66 28 21 28 22 63 6d 70 5f 63 6f 64 65 73 72 63 22
                              Data Ascii: 99c8<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.649704208.91.196.14580508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:28.676769018 CEST801OUTGET /px.js?ch=1 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1
                              Apr 26, 2024 10:29:28.838469028 CEST628INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Server: Apache
                              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                              ETag: "15a-5b952a63b81f1"
                              Accept-Ranges: bytes
                              Content-Length: 346
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Content-Type: application/javascript
                              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 26 66 61 6c 73 65 7d 3b
                              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                              Apr 26, 2024 10:29:29.042931080 CEST628INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Server: Apache
                              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                              ETag: "15a-5b952a63b81f1"
                              Accept-Ranges: bytes
                              Content-Length: 346
                              Keep-Alive: timeout=5, max=128
                              Connection: Keep-Alive
                              Content-Type: application/javascript
                              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 26 66 61 6c 73 65 7d 3b
                              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                              Apr 26, 2024 10:30:13.853008986 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.649708208.91.196.14580508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:28.839880943 CEST801OUTGET /px.js?ch=2 HTTP/1.1
                              Host: ww1.lourdoueisienne.website
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/?fp=gC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%2FnLM4mX12Ypm9yi3%2FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%2BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%2FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%3D&poru=B5%2Fs%2B9SdH1joV9s7%2Ftik9vMuLzOEG4Rqy%2BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%2BW&_opnslfp=1&
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: vsid=927vr461665767511448344; isframesetenabled=1
                              Apr 26, 2024 10:29:29.000396013 CEST628INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Server: Apache
                              Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                              ETag: "15a-5b952a63b81f1"
                              Accept-Ranges: bytes
                              Content-Length: 346
                              Keep-Alive: timeout=5, max=125
                              Connection: Keep-Alive
                              Content-Type: application/javascript
                              Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 26 66 61 6c 73 65 7d 3b
                              Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                              Apr 26, 2024 10:30:14.009264946 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.649711208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:29.069415092 CEST339OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:29.228804111 CEST341INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Content-Type: application/javascript
                              Content-Length: 8435
                              Last-Modified: Thu, 16 Feb 2023 20:25:28 GMT
                              Connection: keep-alive
                              ETag: "63ee9138-20f3"
                              Expires: Fri, 10 May 2024 08:29:28 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:29.228847027 CEST1220INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                              Apr 26, 2024 10:29:29.228887081 CEST1220INData Raw: 44 61 74 65 2c 6f 3d 6e 2e 67 65 74 59 65 61 72 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b
                              Data Ascii: Date,o=n.getYear();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+
                              Apr 26, 2024 10:29:29.228902102 CEST1220INData Raw: 61 3d 6e 65 77 20 62 72 64 61 74 61 29 2c 65 3d 22 6b 77 63 6c 6b 22 3d 3d 74 3f 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63
                              Data Ascii: a=new brdata),e="kwclk"==t?escape(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.coo
                              Apr 26, 2024 10:29:29.228924036 CEST1220INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 52 4c 42 72 6f 77 73 65 72 44 61 74 61 28 29 2b 74 68 69 73 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d
                              Data Ascii: n(){return this.getURLBrowserData()+this.getMousePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTS
                              Apr 26, 2024 10:29:29.229032993 CEST1220INData Raw: 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73
                              Data Ascii: .clientWidth:this._Top.document.body&&this._Top.document.body.clientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.win
                              Apr 26, 2024 10:29:29.229085922 CEST1220INData Raw: 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3c 31 26 26 6f 70 65 6e 65 72 2e 77 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 64 72 7c
                              Data Ascii: tor.userAgent.toLowerCase().indexOf("msie")<1&&opener.window.focus()}catch(t){}dr||(window.location=t)},Main()},_npW.Params={dUrl:url},_npW.Init(_npW)),_npW}};function renderFACP(t){if("ex"==t)return!1;if(1!=showPop||"undefined"==typeof __pp||
                              Apr 26, 2024 10:29:29.229151011 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:29:29.281971931 CEST404OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:29.441545963 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:29:28 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:29.441587925 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:29:29.441807985 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#
                              Apr 26, 2024 10:29:29.441907883 CEST1220INData Raw: 92 cb fb 68 f5 7a de 6d a2 9b c4 49 2e 16 43 5f c6 44 43 62 62 63 d1 e6 f3 d7 47 3c 3a 7b 6e 2e d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0
                              Data Ascii: hzmI.C_DCbbcG<:{n.LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0)
                              Apr 26, 2024 10:29:47.279323101 CEST408OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:47.444582939 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:46 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:29:46 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.649712208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:29.286016941 CEST407OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:29.445544004 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:28 GMT
                              Content-Type: image/png
                              Content-Length: 283
                              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                              Connection: keep-alive
                              ETag: "61d45d4b-11b"
                              Expires: Fri, 10 May 2024 08:29:28 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:29.445930004 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
                              Apr 26, 2024 10:30:14.446765900 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.649714208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:29.629400015 CEST411OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:29.789763927 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:29 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17312
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-43a0"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:29.789983988 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                              Apr 26, 2024 10:29:29.790047884 CEST1220INData Raw: 1e 09 bc 39 68 52 c0 5b 91 88 ac 21 56 fc 58 6f e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60
                              Data Ascii: 9hR[!VXoY~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V
                              Apr 26, 2024 10:29:29.790061951 CEST1220INData Raw: 0e 14 ee 04 67 97 7b 19 0f ef e3 21 82 87 39 ea 70 e8 ba 3d 39 63 f7 e4 25 bc 65 58 d1 bc 8c a0 f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95
                              Data Ascii: g{!9p=9c%eX(<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMc
                              Apr 26, 2024 10:29:29.790103912 CEST1220INData Raw: de 49 f9 21 28 26 65 90 b5 99 c1 5e 48 c2 ac 65 52 cc 5b 54 76 5a 79 48 ae f1 39 f8 3f 52 7b ad aa 00 00 00 00 01 00 00 00 0a 00 1c 00 1e 00 01 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4
                              Data Ascii: I!(&e^HeR[TvZyH9?R{latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lf
                              Apr 26, 2024 10:29:29.790117025 CEST1220INData Raw: eb 9b 8e 9f c8 65 6b 2e 3e 0f 04 c4 04 05 c5 84 97 4f ea 98 34 09 c6 3a 7c 40 8c b1 b6 7f 90 d3 c8 5f 3f 5c 77 24 c7 85 23 6c 63 a2 59 0f 46 8a 41 ee 23 53 28 4d 66 a5 8b 4c 29 0b 53 24 98 b5 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e
                              Data Ascii: ek.>O4:|@_?\w$#lcYFA#S(MfL)S$:dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj
                              Apr 26, 2024 10:29:29.790128946 CEST1220INData Raw: 99 53 22 74 9e ea e1 be 51 01 01 9f 38 f0 28 ce b6 99 2f 22 27 b8 68 ce c0 f6 14 3d 44 a8 8b 07 6a aa 59 e9 06 b8 bd d4 c0 c8 45 59 77 91 36 3b 04 15 d1 d3 47 0f 74 87 13 4c e4 89 80 c8 13 c2 b7 4f 9f 5d 37 a3 38 32 62 a5 f9 d4 27 5f 41 c9 c7 b5
                              Data Ascii: S"tQ8(/"'h=DjYEYw6;GtLO]782b'_A3Z$j`6,qw5AW|dA^cD/$);aB.Gl q_d0@&dd=nvwS~wl9/O(27`FHEoG,XWVq8q
                              Apr 26, 2024 10:29:29.790152073 CEST1220INData Raw: 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80 26 b0 1b e6 75 93 5b 56 4a 3e 17 81 f3 23 c5 f9 4a 74 4f b8
                              Data Ascii: "*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{SW(nO
                              Apr 26, 2024 10:29:29.790163994 CEST1220INData Raw: 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a e6 c2 f0 48
                              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
                              Apr 26, 2024 10:29:29.790210962 CEST1220INData Raw: 46 86 f9 a6 24 c6 27 e4 a7 85 a6 c6 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8
                              Data Ascii: F$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O
                              Apr 26, 2024 10:29:29.811847925 CEST1220INData Raw: 36 10 c3 84 60 08 47 b2 95 de 5a 0c 98 75 bc c2 c0 8f be de a3 8b 48 dc 51 50 32 e5 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61
                              Data Ascii: 6`GZuHQP2zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I
                              Apr 26, 2024 10:29:47.397253990 CEST415OUTGET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:47.558070898 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:47 GMT
                              Content-Type: application/font-woff
                              Content-Length: 33316
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-8224"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.649715208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:29.629946947 CEST417OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:29.790222883 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:29 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17264
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-4370"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:29.790234089 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                              Apr 26, 2024 10:29:29.790246010 CEST1220INData Raw: 7d c5 ff d0 b2 78 87 2c d3 c3 9e b8 81 ad fa 14 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24
                              Data Ascii: }x,'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"Ez
                              Apr 26, 2024 10:29:29.790273905 CEST1220INData Raw: 52 66 32 21 8d cc 4c 32 e9 75 5a 7a ef 05 92 10 d2 3b 10 92 10 c2 d0 06 04 04 29 d2 25 94 48 93 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e
                              Data Ascii: Rf2!L2uZz;)%H]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw
                              Apr 26, 2024 10:29:29.790318966 CEST1220INData Raw: bc 80 84 bb cf ad de 5b 73 79 67 64 55 61 ad 22 58 b8 95 3b af 3c 7f 5e 29 e2 1d 8b f4 fa 21 bd 6e 22 ef 50 0a b4 ca 58 f8 4e b8 bc 0e d4 37 e1 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca
                              Data Ascii: [sygdUa"X;<^)!n"PXN7_ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%
                              Apr 26, 2024 10:29:29.790823936 CEST1220INData Raw: b1 ba 5b 63 d0 15 7b e7 d6 5a b2 ac d9 0c 43 19 30 94 0e 2e 7d 3e 3c 26 3c b8 b9 a9 88 fc 8e a1 2a da 6d 8a e3 31 c6 47 2a 6d 0a b9 4a 1b 86 1e 9e 2a b1 8c a1 a9 d4 93 fe 7d 27 f6 1e 7d c0 0a 2e 83 5b 5f 2b 2a 69 dd bb 07 2e 3f 19 23 5c bb 46 4e
                              Data Ascii: [c{ZC0.}><&<*m1G*mJ*}'}.[_+*i.?#\FNEp|5_AdD@$Li(99o<gQrnunCZ#gZN,ZXP:uJ!"Lg9wZH>4cf2;B(YX,m^Xf62O^
                              Apr 26, 2024 10:29:29.790837049 CEST1220INData Raw: 97 82 1a 61 2f f2 97 ea 45 0b ce 17 cf 1b d2 29 c9 45 14 49 c5 d0 ee d6 d6 dd ad 10 7c 7d 70 f0 fa 60 53 fb c1 f6 f6 83 67 0e 5f 3d 7c f8 aa 4d 37 33 50 37 03 1c 75 93 a1 f0 2b ba 29 fc 93 5c 6c 1e d1 4d aa 17 19 a8 5f 12 1c 51 bf a8 09 f3 94 d9
                              Data Ascii: a/E)EI|}p`Sg_=|M73P7u+)\lM_Q_X*Ku9CU&ja|>1LAdYfxob^b,-711s`IZ<T*TAojEY|*2,<+;141RW[!4#*0o8WQWO1]
                              Apr 26, 2024 10:29:29.790877104 CEST1220INData Raw: f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02 44 5e 14 bc 41 f6 e2 29 e1 e7 17 5f 2b 9c ff 4c 5f 5a 6a 74
                              Data Ascii: ~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(rfWuKMHL{
                              Apr 26, 2024 10:29:29.790889025 CEST1220INData Raw: 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c 1d ab 1a 10
                              Data Ascii: (GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#J
                              Apr 26, 2024 10:29:29.791718960 CEST1220INData Raw: b1 3a ab df 1d 2b ad 66 aa c3 77 aa b6 a2 0e 3b 55 5c bf 11 f5 57 84 fd 09 83 1d 78 47 d8 92 23 b9 13 f8 1e 51 6f 9d 56 80 f9 4c 69 5d a4 35 ce 4b f1 8b 6e 24 63 63 53 08 ef db af fa 10 d5 03 3d 53 87 90 1d 77 e0 d9 2a 07 9d 10 d6 3a 33 8f 0c a3
                              Data Ascii: :+fw;U\WxG#QoVLi]5Kn$ccS=Sw*:3b{0bh;Dn;=8n3r+-qR |"+ Z(9yWs$)-W-+_*-5$tfjuoUjJSZ
                              Apr 26, 2024 10:29:29.951009989 CEST1220INData Raw: 92 22 83 d7 1c 5a 28 4d 89 5d e8 9c bb f5 a6 f5 8b df 61 be 7a 89 78 6c 90 72 df c7 90 b7 b4 cf d3 f7 0e 9d d8 94 47 63 bb b1 c7 53 4e 8d ee c8 86 97 91 4f 08 73 58 66 ef ed be 13 4c 1e 05 71 2c cc 39 d9 0b 2a 9c 60 0e 1d 7f e3 0d d6 6f 2b 63 bd
                              Data Ascii: "Z(M]azxlrGcSNOsXfLq,9*`o+cn<PQ=-'~joz7ltf80=F!8Qo#}^a"HVC_^8hgl7,%9o]xdMiwt9uL2\3c'-}WZOWt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.649719208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:30.939881086 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:31.101435900 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:30 GMT
                              Content-Type: image/png
                              Content-Length: 283
                              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                              Connection: keep-alive
                              ETag: "61d45d4b-11b"
                              Expires: Fri, 10 May 2024 08:29:30 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:31.101780891 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
                              Apr 26, 2024 10:30:16.103105068 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.649718208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:30.940187931 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:31.101331949 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:30 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:29:30 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:31.101371050 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:29:31.101419926 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#
                              Apr 26, 2024 10:29:31.101455927 CEST1220INData Raw: 92 cb fb 68 f5 7a de 6d a2 9b c4 49 2e 16 43 5f c6 44 43 62 62 63 d1 e6 f3 d7 47 3c 3a 7b 6e 2e d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0
                              Data Ascii: hzmI.C_DCbbcG<:{n.LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0)
                              Apr 26, 2024 10:29:31.260921955 CEST1220INData Raw: b0 f9 74 22 fc cf 4f f2 e5 3e f6 a3 a5 52 e9 0b 88 21 00 d8 c5 1a d1 12 36 a3 4e 04 62 00 ec 5e 8d e8 08 9b f2 ad 00 62 00 ec de 4f 95 35 d4 a6 d4 89 2b 20 00 60 f7 69 44 4f d8 9c 3a 11 53 cb 77 06 3e 52 6e ba 01 0f 1c c4 b5 31 a7 2c 0a 7e 92 05
                              Data Ascii: t"O>R!6Nb^bO5+ `iDO:Sw>Rn1,~oJ1hD.!#8}0'".4OD\:fl4"I,"!.I) $@sj*1cAHB#Ju"zbK7;@"r-%1>1fR%&gxDk5(\
                              Apr 26, 2024 10:29:31.260986090 CEST1220INData Raw: b5 78 af 83 ca 1d 2c ba 3e 71 96 7e 07 da 61 68 88 9d d5 88 2e 85 49 bb e6 c6 96 59 94 6f 38 12 3f da d1 22 c6 73 3c a1 10 30 13 9f 6a c4 98 cd 40 f5 2d 24 99 8a 16 c2 60 be de 6c c3 c9 9d 33 3d e8 32 fe 3b 08 34 40 d8 19 8d 28 f5 90 61 eb 0e 46
                              Data Ascii: x,>q~ah.IYo8?"s<0j@-$`l3=2;4@(aF_wy$:V"3E"Jbn)$!B:hDq=PwN3_2CSF5fXmKCBF$r@aEuKLtipk@'vB#[(.9*Mb(P9
                              Apr 26, 2024 10:29:31.261029005 CEST1220INData Raw: eb ac 7d bb c8 1e 81 18 35 fd 92 bd 7a 99 cc 02 80 66 3f 47 74 dd e6 07 61 9a d1 9a a3 ce 25 85 09 3b c3 be de d0 8d 40 0c 9d c2 a8 53 2e 69 21 26 cf 36 fd 6e 84 85 bd 4b 22 ea 2e 76 b5 4b 11 6f 3e 62 8a 14 26 69 42 8a db 0d 1d 4f e7 39 96 07 61
                              Data Ascii: }5zf?Gta%;@S.i!&6nK".vKo>b&iBO9a{2fjO;qv^&Ha;nWYIjFz.<B HJXu09IF#t"b"72XX"]}Y0b:fbfwbkhK3h FOa/+:6THtEtr
                              Apr 26, 2024 10:29:31.261090994 CEST1220INData Raw: 15 70 87 ad e4 43 84 dd ca 71 4b 2c f8 93 0e df 41 1f 78 9e 9e 28 92 9f 62 6d a3 7e 39 c0 50 13 c4 3b 33 f6 29 6c b3 f7 7b 65 5b d8 9f 9f e9 a0 0a db 13 4d ed ff b3 1d b1 fa 7b f4 b5 59 34 14 30 cd cd f0 13 48 0e 1a 31 b3 50 f0 52 16 f1 a3 d2 42
                              Data Ascii: pCqK,Ax(bm~9P;3)l{e[M{Y40H1PRB9$pHl!S>\[_0lSRC.a!NM>#,%ko'0BY@x}&i:Uz/bD83lA RE'TbG;n?BX;-14%
                              Apr 26, 2024 10:29:31.261270046 CEST1220INData Raw: 87 8e 35 2c f2 55 89 44 6e b0 48 d4 f7 29 fd e9 94 1d 6a 3d 6e 81 96 4b fd 3b ba 0c d3 1d 25 36 5b d5 fa 4f 30 2a e2 8b 9e 90 d9 30 1f 27 a6 b7 77 79 1e c2 9e 43 d8 79 f0 d3 82 06 75 eb 66 d5 d4 b2 ad 15 27 f3 e8 d0 21 4c a5 ba 56 47 6c 68 19 06
                              Data Ascii: 5,UDnH)j=nK;%6[O0*0'wyCyuf'!LVGlhXtGkjDX9c'%tyhT66VzMFDM'p1_d:$F3Wn0QnX4 <?LK^GTz{4a[Z"DLA
                              Apr 26, 2024 10:29:31.261313915 CEST1220INData Raw: 8c 3c f6 42 f3 80 e4 d6 23 8d c5 b8 c4 d6 f8 ca 48 a6 23 4e 06 5d 43 ab 67 bc 31 61 6f 5b 94 2f d0 d2 67 87 ef 34 79 a5 0a 14 54 93 ac d3 8d 46 3f 42 d8 fe a8 25 c6 3c 23 2c 02 14 73 54 e4 c5 db 58 ac de 6a 4b 5b e5 b6 16 c2 86 d5 61 50 27 52 4f
                              Data Ascii: <B#H#N]Cg1ao[/g4yTF?B%<#,sTXjK[aP'RO MtY=DK}j/QgSR8hUf->Kl1cVU,v4I2LiBuqga,{Jo='XAV4_UaLM]q1j-hd4
                              Apr 26, 2024 10:29:31.261349916 CEST1220INData Raw: fd 28 4b 6d f0 e5 25 3d 33 1e db 69 b3 04 a0 50 28 28 cd 50 79 6b e1 86 6c be f2 fe cb 36 84 19 43 e1 63 92 f8 19 61 b6 dc 12 43 cf 1e b2 76 d5 5e 49 74 65 10 ab 19 81 e3 2e 43 6d 57 1f 4e 3f e0 c4 c6 a9 74 7d 6b 83 03 9a 7b fc 55 f5 e8 d0 5a bd
                              Data Ascii: (Km%=3iP((Pykl6CcaCv^Ite.CmWN?t}k{UZA^#\tL9i~fn;b*/ZTTC:qh<^23oEvb9vBlOKD1
                              Apr 26, 2024 10:29:47.528903008 CEST301OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i3.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:47.689133883 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:47 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:29:47 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.64973069.162.95.280508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:40.428199053 CEST587OUTGET / HTTP/1.1
                              Host: lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: __cmpcccx68884=aBP9sfsvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:29:40.726608992 CEST1289INHTTP/1.1 302 Found
                              cache-control: max-age=0, private, must-revalidate
                              connection: close
                              content-length: 11
                              date: Fri, 26 Apr 2024 08:29:40 GMT
                              location: https://myckdom.com/aS/feedclick?s=N0ohnK6XOmd9XJsZF5XDc7mo5bYbLZ1vwli6PYGpWCqt3Q5wgRfquWNryfg6rgwwY_iD5bFykKi_84eTTfdYjpFGL3HNM2iZpLSZmparWHWv_QKv29v2o89FRHANa43AgS41QDYTbhAEysjXg8JANJjEIILW_3V7XWOpnxryNlxLFQ8V4UN2iahTTkgH8I_r3E0Mrf-tZB21VD-BgQDOYtvb7oyihietngyVtXMCXgZWC2sZpxE6nPb27_Z5VeuyNlQDqTi2F0oREfvCF7B-_19nVJ79W2JVkBBliNA6PE5-hU03hFHQuE6o1fLa_YJTuHYLO1QDkJuGSolHKC9f9vcE01sebyYNMQ8GW7UTs3uckrBFvEF8KQOQOFBTTUwLysVcC1M4o8_oeBXjrqapVL8-TgZYLbdoZ0gM4SSPscsqs1c-Eewmcw9zt4-KpAZ3niKFv5tZy8xn2NkVSL2l5oQFprp6wkATu9_xcjO12wOI2Z6ZB3lW1_pOE4xe3Q-SOabEfrHG_Pn33If8RMkYeEMErouKiEUxRlvng8BBUTwXXc6SSl1qsnIzw50RRQ-3Uz653qsXzoMiUqg9I9rY_AZ-XuqoBbJhkTDY48u56Y1V45WwAal1NQRn3EjcEijWz1h1naYwTGqz1aMYDHH-o9EfTtBv-rIavmvRChsgfGcslw0UgSpXtovY_jSITs6qOVR98eIinc0MnlkHIgvI2wqcU-Xo12-VxCOKF-fe2H0J3sbIftinr-G02bLKjAN90oK_GLNMqQZpFEzXJ9loI2b6Ni24J24Tv6BuFpw-34ElEARMm8ytWgYCbzBOUuvPiKrKQ1rasyuN5nw81HKZsL878aRe2qCZXaD8l9UzE5lDOsNTVpyjqsltlbYxDgECE3SOvTZzpVqp8RKsZZt4N5IyptPghLj46Jm6OZ9FgDvjPIxCNkOWR3ZseiVYiBE-5axM3v7EBqwW0CZxslsFP_tj5ZM1VJXpfzO6DrBpkhCoHo1SK3oURgtFsuKsGfSlFGq24t6kLi-mOu8_gSyo4PRgyp5adNnnT6CqOowZIMMx3IO9NxoFrrxjdmyQxhZ5bfF9cLd
                              Data Raw:
                              Data Ascii:
                              Apr 26, 2024 10:29:40.726669073 CEST688INData Raw: 57 39 4d 45 6e 33 70 64 6e 47 53 6f 51 70 48 54 41 37 4b 7a 39 66 6f 39 34 6d 4b 6e 54 55 4c 79 32 74 65 51 67 54 65 73 50 39 68 68 78 47 44 52 48 57 47 34 75 57 57 49 43 58 47 77 6f 48 38 73 48 48 49 4d 78 59 4d 52 77 69 73 53 79 57 34 55 4b 56
                              Data Ascii: W9MEn3pdnGSoQpHTA7Kz9fo94mKnTULy2teQgTesP9hhxGDRHWG4uWWICXGwoH8sHHIMxYMRwisSyW4UKVXLIUgDq2oIlaUhe4-JeKaP7K1ewgmFxxcjfl2jWjRlBavzIZ9OeYGVfsA2kztsuKD_lot2R_e6InDNfGnVK0wZbkaWbp5R1pl__-0A8EOEumYkh8AjX4tumE1gmED_PzZusTAVlEqWlgB9tCGV_p9kS2yYPfRfLHT


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.649761208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:57.536185980 CEST339OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:57.707716942 CEST341INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: application/javascript
                              Content-Length: 8435
                              Last-Modified: Thu, 16 Feb 2023 20:41:45 GMT
                              Connection: keep-alive
                              ETag: "63ee9509-20f3"
                              Expires: Fri, 10 May 2024 08:29:57 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:57.707777023 CEST1220INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                              Apr 26, 2024 10:29:57.707870960 CEST1220INData Raw: 44 61 74 65 2c 6f 3d 6e 2e 67 65 74 59 65 61 72 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b
                              Data Ascii: Date,o=n.getYear();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+
                              Apr 26, 2024 10:29:57.707911968 CEST1220INData Raw: 61 3d 6e 65 77 20 62 72 64 61 74 61 29 2c 65 3d 22 6b 77 63 6c 6b 22 3d 3d 74 3f 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63
                              Data Ascii: a=new brdata),e="kwclk"==t?escape(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.coo
                              Apr 26, 2024 10:29:57.707951069 CEST1220INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 52 4c 42 72 6f 77 73 65 72 44 61 74 61 28 29 2b 74 68 69 73 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d
                              Data Ascii: n(){return this.getURLBrowserData()+this.getMousePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTS
                              Apr 26, 2024 10:29:57.708035946 CEST1220INData Raw: 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73
                              Data Ascii: .clientWidth:this._Top.document.body&&this._Top.document.body.clientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.win
                              Apr 26, 2024 10:29:57.708076000 CEST1220INData Raw: 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3c 31 26 26 6f 70 65 6e 65 72 2e 77 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 64 72 7c
                              Data Ascii: tor.userAgent.toLowerCase().indexOf("msie")<1&&opener.window.focus()}catch(t){}dr||(window.location=t)},Main()},_npW.Params={dUrl:url},_npW.Init(_npW)),_npW}};function renderFACP(t){if("ex"==t)return!1;if(1!=showPop||"undefined"==typeof __pp||
                              Apr 26, 2024 10:29:57.708133936 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:29:57.721122980 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:29:58.006026030 CEST404OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:58.167491913 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:29:57 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:58.167649984 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:29:58.167825937 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.649762208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:58.006305933 CEST408OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:58.167148113 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:29:57 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:58.167185068 CEST346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 03 00 00 00 f8 b5 4e 88 00 00 00 45 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR"NEPLTEGpLW4tRNSQ!0r>~_O#IDAT( AjQ7Nw4Q~+0443&A?X<bQhFb]0\u!
                              Apr 26, 2024 10:30:43.184978962 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.649764208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:58.166003942 CEST411OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:58.325517893 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17312
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-43a0"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:58.325582981 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                              Apr 26, 2024 10:29:58.325622082 CEST1220INData Raw: 1e 09 bc 39 68 52 c0 5b 91 88 ac 21 56 fc 58 6f e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60
                              Data Ascii: 9hR[!VXoY~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V
                              Apr 26, 2024 10:29:58.325659037 CEST1220INData Raw: 0e 14 ee 04 67 97 7b 19 0f ef e3 21 82 87 39 ea 70 e8 ba 3d 39 63 f7 e4 25 bc 65 58 d1 bc 8c a0 f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95
                              Data Ascii: g{!9p=9c%eX(<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMc
                              Apr 26, 2024 10:29:58.325696945 CEST1220INData Raw: de 49 f9 21 28 26 65 90 b5 99 c1 5e 48 c2 ac 65 52 cc 5b 54 76 5a 79 48 ae f1 39 f8 3f 52 7b ad aa 00 00 00 00 01 00 00 00 0a 00 1c 00 1e 00 01 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4
                              Data Ascii: I!(&e^HeR[TvZyH9?R{latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lf
                              Apr 26, 2024 10:29:58.326037884 CEST1220INData Raw: eb 9b 8e 9f c8 65 6b 2e 3e 0f 04 c4 04 05 c5 84 97 4f ea 98 34 09 c6 3a 7c 40 8c b1 b6 7f 90 d3 c8 5f 3f 5c 77 24 c7 85 23 6c 63 a2 59 0f 46 8a 41 ee 23 53 28 4d 66 a5 8b 4c 29 0b 53 24 98 b5 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e
                              Data Ascii: ek.>O4:|@_?\w$#lcYFA#S(MfL)S$:dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj
                              Apr 26, 2024 10:29:58.326076984 CEST1220INData Raw: 99 53 22 74 9e ea e1 be 51 01 01 9f 38 f0 28 ce b6 99 2f 22 27 b8 68 ce c0 f6 14 3d 44 a8 8b 07 6a aa 59 e9 06 b8 bd d4 c0 c8 45 59 77 91 36 3b 04 15 d1 d3 47 0f 74 87 13 4c e4 89 80 c8 13 c2 b7 4f 9f 5d 37 a3 38 32 62 a5 f9 d4 27 5f 41 c9 c7 b5
                              Data Ascii: S"tQ8(/"'h=DjYEYw6;GtLO]782b'_A3Z$j`6,qw5AW|dA^cD/$);aB.Gl q_d0@&dd=nvwS~wl9/O(27`FHEoG,XWVq8q
                              Apr 26, 2024 10:29:58.326114893 CEST1220INData Raw: 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80 26 b0 1b e6 75 93 5b 56 4a 3e 17 81 f3 23 c5 f9 4a 74 4f b8
                              Data Ascii: "*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{SW(nO
                              Apr 26, 2024 10:29:58.326153040 CEST1220INData Raw: 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a e6 c2 f0 48
                              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
                              Apr 26, 2024 10:29:58.326752901 CEST1220INData Raw: 46 86 f9 a6 24 c6 27 e4 a7 85 a6 c6 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8
                              Data Ascii: F$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O
                              Apr 26, 2024 10:29:58.503834009 CEST1220INData Raw: 36 10 c3 84 60 08 47 b2 95 de 5a 0c 98 75 bc c2 c0 8f be de a3 8b 48 dc 51 50 32 e5 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61
                              Data Ascii: 6`GZuHQP2zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.649765208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:58.170227051 CEST417OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:58.330677986 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17264
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-4370"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:58.330760956 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                              Apr 26, 2024 10:29:58.330801010 CEST1220INData Raw: 7d c5 ff d0 b2 78 87 2c d3 c3 9e b8 81 ad fa 14 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24
                              Data Ascii: }x,'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"Ez
                              Apr 26, 2024 10:29:58.330838919 CEST1220INData Raw: 52 66 32 21 8d cc 4c 32 e9 75 5a 7a ef 05 92 10 d2 3b 10 92 10 c2 d0 06 04 04 29 d2 25 94 48 93 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e
                              Data Ascii: Rf2!L2uZz;)%H]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw
                              Apr 26, 2024 10:29:58.330878019 CEST1220INData Raw: bc 80 84 bb cf ad de 5b 73 79 67 64 55 61 ad 22 58 b8 95 3b af 3c 7f 5e 29 e2 1d 8b f4 fa 21 bd 6e 22 ef 50 0a b4 ca 58 f8 4e b8 bc 0e d4 37 e1 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca
                              Data Ascii: [sygdUa"X;<^)!n"PXN7_ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%
                              Apr 26, 2024 10:29:58.330915928 CEST1220INData Raw: b1 ba 5b 63 d0 15 7b e7 d6 5a b2 ac d9 0c 43 19 30 94 0e 2e 7d 3e 3c 26 3c b8 b9 a9 88 fc 8e a1 2a da 6d 8a e3 31 c6 47 2a 6d 0a b9 4a 1b 86 1e 9e 2a b1 8c a1 a9 d4 93 fe 7d 27 f6 1e 7d c0 0a 2e 83 5b 5f 2b 2a 69 dd bb 07 2e 3f 19 23 5c bb 46 4e
                              Data Ascii: [c{ZC0.}><&<*m1G*mJ*}'}.[_+*i.?#\FNEp|5_AdD@$Li(99o<gQrnunCZ#gZN,ZXP:uJ!"Lg9wZH>4cf2;B(YX,m^Xf62O^
                              Apr 26, 2024 10:29:58.330955029 CEST1220INData Raw: 97 82 1a 61 2f f2 97 ea 45 0b ce 17 cf 1b d2 29 c9 45 14 49 c5 d0 ee d6 d6 dd ad 10 7c 7d 70 f0 fa 60 53 fb c1 f6 f6 83 67 0e 5f 3d 7c f8 aa 4d 37 33 50 37 03 1c 75 93 a1 f0 2b ba 29 fc 93 5c 6c 1e d1 4d aa 17 19 a8 5f 12 1c 51 bf a8 09 f3 94 d9
                              Data Ascii: a/E)EI|}p`Sg_=|M73P7u+)\lM_Q_X*Ku9CU&ja|>1LAdYfxob^b,-711s`IZ<T*TAojEY|*2,<+;141RW[!4#*0o8WQWO1]
                              Apr 26, 2024 10:29:58.330992937 CEST1220INData Raw: f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02 44 5e 14 bc 41 f6 e2 29 e1 e7 17 5f 2b 9c ff 4c 5f 5a 6a 74
                              Data Ascii: ~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(rfWuKMHL{
                              Apr 26, 2024 10:29:58.331031084 CEST1220INData Raw: 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c 1d ab 1a 10
                              Data Ascii: (GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#J
                              Apr 26, 2024 10:29:58.331067085 CEST1220INData Raw: b1 3a ab df 1d 2b ad 66 aa c3 77 aa b6 a2 0e 3b 55 5c bf 11 f5 57 84 fd 09 83 1d 78 47 d8 92 23 b9 13 f8 1e 51 6f 9d 56 80 f9 4c 69 5d a4 35 ce 4b f1 8b 6e 24 63 63 53 08 ef db af fa 10 d5 03 3d 53 87 90 1d 77 e0 d9 2a 07 9d 10 d6 3a 33 8f 0c a3
                              Data Ascii: :+fw;U\WxG#QoVLi]5Kn$ccS=Sw*:3b{0bh;Dn;=8n3r+-qR |"+ Z(9yWs$)-W-+_*-5$tfjuoUjJSZ
                              Apr 26, 2024 10:29:58.345346928 CEST1220INData Raw: 92 22 83 d7 1c 5a 28 4d 89 5d e8 9c bb f5 a6 f5 8b df 61 be 7a 89 78 6c 90 72 df c7 90 b7 b4 cf d3 f7 0e 9d d8 94 47 63 bb b1 c7 53 4e 8d ee c8 86 97 91 4f 08 73 58 66 ef ed be 13 4c 1e 05 71 2c cc 39 d9 0b 2a 9c 60 0e 1d 7f e3 0d d6 6f 2b 63 bd
                              Data Ascii: "Z(M]azxlrGcSNOsXfLq,9*`o+cn<PQ=-'~joz7ltf80=F!8Qo#}^a"HVC_^8hgl7,%9o]xdMiwt9uL2\3c'-}WZOWt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.649766208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:58.172004938 CEST415OUTGET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:58.331341982 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Content-Type: application/font-woff
                              Content-Length: 33316
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-8224"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:58.331454992 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 82 24 00 13 00 00 00 01 26 88 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 86 39 f0 ac 47 44 45 46 00 00 01 c4 00 00 00 4d 00 00 00 68 06 21
                              Data Ascii: wOFF$&FFTM9GDEFMh!GPOS*6%dGSUB,$W`:COS/2.|S`acmap.ubcvt 0\<<Yfpgm0eS/gasp2Lglyf2TF
                              Apr 26, 2024 10:29:58.331516027 CEST1220INData Raw: 07 0d f6 a4 16 b8 d6 2c 14 c8 5f 09 72 a8 e5 80 65 ea 0f 01 f9 ea db 80 22 75 14 b0 5c bd 0e 58 a2 c6 01 85 b8 d2 a0 96 02 c2 84 72 3e 53 82 f3 85 e0 72 45 80 72 b5 02 b0 05 e7 4a d4 06 d4 43 60 25 60 03 f8 5f 29 8e 57 01 aa 88 dd cd 6a 35 a0 18
                              Data Ascii: ,_re"u\Xr>SrErJC`%`_)Wj5|LsG`9RpO5@mk&R=WO/?,Q/65K7#UCOjPU#725lPQ5@PB`8_qB*k6
                              Apr 26, 2024 10:29:58.331557035 CEST1220INData Raw: dd 48 b4 b2 6a f5 2d 40 1e b5 b2 22 6a 65 61 68 65 af 42 6b 7a 0d 50 44 7d ac 48 fd 47 40 11 b5 b2 52 6a 65 45 d4 ca 9c 80 56 56 42 ad cc 09 68 65 25 d4 ca 8a a8 95 95 50 2b 5b ae fe 1f a0 08 6d d8 c9 36 3c c0 36 ac a3 9e 5a 16 d0 53 d7 51 4f 75
                              Data Ascii: Hj-@"jeaheBkzPD}HG@RjeEVVBhe%P+[m6<6ZSQOuFid{MROB=u3bSG=K)C[V:vub"VE5k5bX!kZ#VN5kkjxyk
                              Apr 26, 2024 10:29:58.331598043 CEST1220INData Raw: cb ac c2 fe 55 5e df 4b 6b 46 0b ae 3f 02 0d b1 9a 51 2c f2 36 a9 bd 80 bc 77 4d c0 df f2 98 b5 7e 14 a9 a7 3d 3f 41 5e 0a 6c cc 8a bf 8d 1e c8 f1 93 16 96 5b bb 67 10 1e f5 a0 dd 82 a9 bf 0b 3b b1 ff be 85 0a 3c 5d 81 f2 1e b5 25 cd b7 ad 52 8f
                              Data Ascii: U^KkF?Q,6wM~=?A^l[g;<]%R[H;ze_e<R,g:t+y"J^_/wBx~I:n;4(zK6,U{~:6B8;388l"q8=- OwlT!
                              Apr 26, 2024 10:29:58.331635952 CEST1220INData Raw: 6f c8 fa d4 fd d9 3f ec 45 9a a7 d9 94 b2 5b bf ee 09 1d 4e 07 2c 27 13 77 a7 cc bb d6 92 31 da 5e 7a 3d 2b 8b 50 4d 2f 6b ea db bf 9d 2c e3 36 22 3e 77 fe 0e cc 17 62 5b e3 9c 37 46 19 69 dc 3e 53 68 24 39 e0 a1 30 45 07 10 cf 62 40 3a 77 a3 cd
                              Data Ascii: o?E[N,'w1^z=+PM/k,6">wb[7Fi>Sh$90Eb@:w{PIQ].%"#63Q4QVmV,4>{W/5alex"~6:v2oRg~2g2fr_2cd3#VO}&Zb
                              Apr 26, 2024 10:29:58.331674099 CEST1220INData Raw: a0 44 6d 02 e4 d3 f3 b8 44 dd 0f 28 a1 bc 14 52 5b 00 61 50 f8 56 dc bb 4d 35 a8 e5 ea 01 40 19 38 5b a3 2a 56 0f 02 56 60 9e 78 08 e7 77 00 4a d4 c3 80 28 7d a6 25 f4 0a ae a4 7c 57 4a 9f e5 2a c6 5a 97 d1 cb 56 41 3f 63 25 23 97 aa d4 6e 40 b5
                              Data Ascii: DmD(R[aPVM5@8[*VV`xwJ(}%|WJ*ZVA?c%#n@5kojL}P(Q?0bw:Oq|F9,WPS5RX~PZu@vXaz%y[?}}u?23h-U;2eo
                              Apr 26, 2024 10:29:58.331712961 CEST1220INData Raw: da 6e b5 bc 51 6c ee d2 63 23 c0 52 25 e8 6b 48 66 5a d0 50 0f 73 ab 3a 31 6a 22 d8 85 72 36 1a 6a 32 16 1b f6 ea 34 a9 e8 0e b4 ba 72 a1 2f c8 99 bd b4 8d 75 5a 1e 14 a6 9d c2 5f 91 a2 19 14 e7 af 80 73 87 76 93 11 cf 6e 9b 6f a5 d2 28 b3 b4 44
                              Data Ascii: nQlc#R%kHfZPs:1j"r6j24r/uZ_svno(D0dPA5o.aWbp#P;SJ)$kwziBkVBJ-:a\|D},O_c"4{m8KvFJmg(Wrgm1GlbmNm
                              Apr 26, 2024 10:29:58.331751108 CEST1220INData Raw: 7d a0 2d 51 ef ed 77 5f 3a 76 b8 7a 9a bb 8e 36 63 41 88 81 01 75 da ae fa 16 4d f3 86 cc be 15 df 25 a9 a4 2e 60 ed f8 1c f1 6d 62 a1 4c 2e 1e ad 2a 1d cc 7b aa cb c5 63 97 5b f4 c1 3c 92 6f b3 b5 0c 8d db 88 d1 11 93 39 48 cb 11 d7 28 b5 9a dc
                              Data Ascii: }-Qw_:vz6cAuM%.`mbL.*{c[<o9H(%Y9#Vt1?}`2jG\ F^5l5}Njo<.c%}!m>[r69i'cdbO7Eispb'n^=oC[:E&WCZ?J?-9(s<9
                              Apr 26, 2024 10:29:58.506839991 CEST1220INData Raw: d9 a5 14 74 2b 2b 72 1c 54 17 e7 f3 c9 ea 01 93 47 6f f5 3e 3b a3 f2 5f da bc e8 1a e6 dd 0d 59 cf 89 63 22 e7 ac 05 eb 8e b7 42 ac cc ee 1b 19 4f 17 27 e7 bf 65 a5 f6 09 9c 19 34 ff 00 61 4b ab 53 6f fb 19 a8 26 0b 5e d6 51 c9 11 9f 8b c9 24 ad
                              Data Ascii: t++rTGo>;_Yc"BO'e4aKSo&^Q$q_ .NiY$+pu}gyiCaDa#n@ol|yQFsv(o=|p>M!jQEv^rO=yc2c>A:Yo
                              Apr 26, 2024 10:29:58.506880999 CEST1220INData Raw: 5b 02 64 cd ab 90 9b e4 3f ab 3e 84 44 74 09 7c 79 8c cf 77 51 3a e8 a3 64 30 c8 d8 f6 49 4f 37 1c 4a 6b e9 88 c9 ef 73 fb 10 e5 c9 4a 6c 27 e4 1f 1f 51 cb f3 78 76 c2 ce 17 b2 fa c1 65 b6 65 c4 ce 1a d7 32 b4 eb 34 1e 6e 33 5b 8c a4 fc b6 79 42
                              Data Ascii: [d?>Dt|ywQ:d0IO7JksJl'Qxvee24n3[yB_Hd39R0i.AmU}-q^[g{Kkg*oBWewI[VmmU)5ZK9!v99qrcrQLL]U2WWc?MT|o+V


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.649768208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:59.122553110 CEST301OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:59.281984091 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:58 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:29:58 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:59.282042980 CEST346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 03 00 00 00 f8 b5 4e 88 00 00 00 45 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR"NEPLTEGpLW4tRNSQ!0r>~_O#IDAT( AjQ7Nw4Q~+0443&A?X<bQhFb]0\u!
                              Apr 26, 2024 10:30:44.291934013 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.649769208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:29:59.122976065 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i1.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:29:59.282558918 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:58 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:29:58 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:29:59.282650948 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:29:59.282691002 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#
                              Apr 26, 2024 10:29:59.282732964 CEST1220INData Raw: 92 cb fb 68 f5 7a de 6d a2 9b c4 49 2e 16 43 5f c6 44 43 62 62 63 d1 e6 f3 d7 47 3c 3a 7b 6e 2e d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0
                              Data Ascii: hzmI.C_DCbbcG<:{n.LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0)
                              Apr 26, 2024 10:29:59.282772064 CEST1220INData Raw: b0 f9 74 22 fc cf 4f f2 e5 3e f6 a3 a5 52 e9 0b 88 21 00 d8 c5 1a d1 12 36 a3 4e 04 62 00 ec 5e 8d e8 08 9b f2 ad 00 62 00 ec de 4f 95 35 d4 a6 d4 89 2b 20 00 60 f7 69 44 4f d8 9c 3a 11 53 cb 77 06 3e 52 6e ba 01 0f 1c c4 b5 31 a7 2c 0a 7e 92 05
                              Data Ascii: t"O>R!6Nb^bO5+ `iDO:Sw>Rn1,~oJ1hD.!#8}0'".4OD\:fl4"I,"!.I) $@sj*1cAHB#Ju"zbK7;@"r-%1>1fR%&gxDk5(\
                              Apr 26, 2024 10:29:59.282810926 CEST1220INData Raw: b5 78 af 83 ca 1d 2c ba 3e 71 96 7e 07 da 61 68 88 9d d5 88 2e 85 49 bb e6 c6 96 59 94 6f 38 12 3f da d1 22 c6 73 3c a1 10 30 13 9f 6a c4 98 cd 40 f5 2d 24 99 8a 16 c2 60 be de 6c c3 c9 9d 33 3d e8 32 fe 3b 08 34 40 d8 19 8d 28 f5 90 61 eb 0e 46
                              Data Ascii: x,>q~ah.IYo8?"s<0j@-$`l3=2;4@(aF_wy$:V"3E"Jbn)$!B:hDq=PwN3_2CSF5fXmKCBF$r@aEuKLtipk@'vB#[(.9*Mb(P9
                              Apr 26, 2024 10:29:59.282855988 CEST1220INData Raw: eb ac 7d bb c8 1e 81 18 35 fd 92 bd 7a 99 cc 02 80 66 3f 47 74 dd e6 07 61 9a d1 9a a3 ce 25 85 09 3b c3 be de d0 8d 40 0c 9d c2 a8 53 2e 69 21 26 cf 36 fd 6e 84 85 bd 4b 22 ea 2e 76 b5 4b 11 6f 3e 62 8a 14 26 69 42 8a db 0d 1d 4f e7 39 96 07 61
                              Data Ascii: }5zf?Gta%;@S.i!&6nK".vKo>b&iBO9a{2fjO;qv^&Ha;nWYIjFz.<B HJXu09IF#t"b"72XX"]}Y0b:fbfwbkhK3h FOa/+:6THtEtr
                              Apr 26, 2024 10:29:59.282895088 CEST1220INData Raw: 15 70 87 ad e4 43 84 dd ca 71 4b 2c f8 93 0e df 41 1f 78 9e 9e 28 92 9f 62 6d a3 7e 39 c0 50 13 c4 3b 33 f6 29 6c b3 f7 7b 65 5b d8 9f 9f e9 a0 0a db 13 4d ed ff b3 1d b1 fa 7b f4 b5 59 34 14 30 cd cd f0 13 48 0e 1a 31 b3 50 f0 52 16 f1 a3 d2 42
                              Data Ascii: pCqK,Ax(bm~9P;3)l{e[M{Y40H1PRB9$pHl!S>\[_0lSRC.a!NM>#,%ko'0BY@x}&i:Uz/bD83lA RE'TbG;n?BX;-14%
                              Apr 26, 2024 10:29:59.282932997 CEST1220INData Raw: 87 8e 35 2c f2 55 89 44 6e b0 48 d4 f7 29 fd e9 94 1d 6a 3d 6e 81 96 4b fd 3b ba 0c d3 1d 25 36 5b d5 fa 4f 30 2a e2 8b 9e 90 d9 30 1f 27 a6 b7 77 79 1e c2 9e 43 d8 79 f0 d3 82 06 75 eb 66 d5 d4 b2 ad 15 27 f3 e8 d0 21 4c a5 ba 56 47 6c 68 19 06
                              Data Ascii: 5,UDnH)j=nK;%6[O0*0'wyCyuf'!LVGlhXtGkjDX9c'%tyhT66VzMFDM'p1_d:$F3Wn0QnX4 <?LK^GTz{4a[Z"DLA
                              Apr 26, 2024 10:29:59.282969952 CEST1220INData Raw: 8c 3c f6 42 f3 80 e4 d6 23 8d c5 b8 c4 d6 f8 ca 48 a6 23 4e 06 5d 43 ab 67 bc 31 61 6f 5b 94 2f d0 d2 67 87 ef 34 79 a5 0a 14 54 93 ac d3 8d 46 3f 42 d8 fe a8 25 c6 3c 23 2c 02 14 73 54 e4 c5 db 58 ac de 6a 4b 5b e5 b6 16 c2 86 d5 61 50 27 52 4f
                              Data Ascii: <B#H#N]Cg1ao[/g4yTF?B%<#,sTXjK[aP'RO MtY=DK}j/QgSR8hUf->Kl1cVU,v4I2LiBuqga,{Jo='XAV4_UaLM]q1j-hd4
                              Apr 26, 2024 10:29:59.295422077 CEST1220INData Raw: fd 28 4b 6d f0 e5 25 3d 33 1e db 69 b3 04 a0 50 28 28 cd 50 79 6b e1 86 6c be f2 fe cb 36 84 19 43 e1 63 92 f8 19 61 b6 dc 12 43 cf 1e b2 76 d5 5e 49 74 65 10 ab 19 81 e3 2e 43 6d 57 1f 4e 3f e0 c4 c6 a9 74 7d 6b 83 03 9a 7b fc 55 f5 e8 d0 5a bd
                              Data Ascii: (Km%=3iP((Pykl6CcaCv^Ite.CmWN?t}k{UZA^#\tL9i~fn;b*/ZTTC:qh<^23oEvb9vBlOKD1


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.649778208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:03.599760056 CEST339OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:03.776958942 CEST341INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:03 GMT
                              Content-Type: application/javascript
                              Content-Length: 8435
                              Last-Modified: Thu, 16 Feb 2023 20:41:45 GMT
                              Connection: keep-alive
                              ETag: "63ee9509-20f3"
                              Expires: Fri, 10 May 2024 08:30:03 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:03.776990891 CEST1220INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                              Apr 26, 2024 10:30:03.777019024 CEST1220INData Raw: 44 61 74 65 2c 6f 3d 6e 2e 67 65 74 59 65 61 72 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b
                              Data Ascii: Date,o=n.getYear();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+
                              Apr 26, 2024 10:30:03.777035952 CEST1220INData Raw: 61 3d 6e 65 77 20 62 72 64 61 74 61 29 2c 65 3d 22 6b 77 63 6c 6b 22 3d 3d 74 3f 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63
                              Data Ascii: a=new brdata),e="kwclk"==t?escape(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.coo
                              Apr 26, 2024 10:30:03.777102947 CEST1220INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 52 4c 42 72 6f 77 73 65 72 44 61 74 61 28 29 2b 74 68 69 73 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d
                              Data Ascii: n(){return this.getURLBrowserData()+this.getMousePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTS
                              Apr 26, 2024 10:30:03.777121067 CEST1220INData Raw: 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73
                              Data Ascii: .clientWidth:this._Top.document.body&&this._Top.document.body.clientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.win
                              Apr 26, 2024 10:30:03.777139902 CEST1220INData Raw: 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3c 31 26 26 6f 70 65 6e 65 72 2e 77 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 64 72 7c
                              Data Ascii: tor.userAgent.toLowerCase().indexOf("msie")<1&&opener.window.focus()}catch(t){}dr||(window.location=t)},Main()},_npW.Params={dUrl:url},_npW.Init(_npW)),_npW}};function renderFACP(t){if("ex"==t)return!1;if(1!=showPop||"undefined"==typeof __pp||
                              Apr 26, 2024 10:30:03.777158022 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:30:03.793365002 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:30:04.241966963 CEST404OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:04.402728081 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:03 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:30:03 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:04.402750969 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:30:04.402797937 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.649779208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.242367983 CEST408OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:04.401601076 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:03 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:30:03 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:04.401632071 CEST346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 03 00 00 00 f8 b5 4e 88 00 00 00 45 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR"NEPLTEGpLW4tRNSQ!0r>~_O#IDAT( AjQ7Nw4Q~+0443&A?X<bQhFb]0\u!
                              Apr 26, 2024 10:30:49.412386894 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.649780208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.620682955 CEST411OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:04.781925917 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:04 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17312
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-43a0"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:04.781956911 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                              Apr 26, 2024 10:30:04.781985044 CEST1220INData Raw: 1e 09 bc 39 68 52 c0 5b 91 88 ac 21 56 fc 58 6f e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60
                              Data Ascii: 9hR[!VXoY~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V
                              Apr 26, 2024 10:30:04.782002926 CEST1220INData Raw: 0e 14 ee 04 67 97 7b 19 0f ef e3 21 82 87 39 ea 70 e8 ba 3d 39 63 f7 e4 25 bc 65 58 d1 bc 8c a0 f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95
                              Data Ascii: g{!9p=9c%eX(<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMc
                              Apr 26, 2024 10:30:04.782023907 CEST1220INData Raw: de 49 f9 21 28 26 65 90 b5 99 c1 5e 48 c2 ac 65 52 cc 5b 54 76 5a 79 48 ae f1 39 f8 3f 52 7b ad aa 00 00 00 00 01 00 00 00 0a 00 1c 00 1e 00 01 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4
                              Data Ascii: I!(&e^HeR[TvZyH9?R{latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lf
                              Apr 26, 2024 10:30:04.782515049 CEST1220INData Raw: eb 9b 8e 9f c8 65 6b 2e 3e 0f 04 c4 04 05 c5 84 97 4f ea 98 34 09 c6 3a 7c 40 8c b1 b6 7f 90 d3 c8 5f 3f 5c 77 24 c7 85 23 6c 63 a2 59 0f 46 8a 41 ee 23 53 28 4d 66 a5 8b 4c 29 0b 53 24 98 b5 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e
                              Data Ascii: ek.>O4:|@_?\w$#lcYFA#S(MfL)S$:dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj
                              Apr 26, 2024 10:30:04.782551050 CEST1220INData Raw: 99 53 22 74 9e ea e1 be 51 01 01 9f 38 f0 28 ce b6 99 2f 22 27 b8 68 ce c0 f6 14 3d 44 a8 8b 07 6a aa 59 e9 06 b8 bd d4 c0 c8 45 59 77 91 36 3b 04 15 d1 d3 47 0f 74 87 13 4c e4 89 80 c8 13 c2 b7 4f 9f 5d 37 a3 38 32 62 a5 f9 d4 27 5f 41 c9 c7 b5
                              Data Ascii: S"tQ8(/"'h=DjYEYw6;GtLO]782b'_A3Z$j`6,qw5AW|dA^cD/$);aB.Gl q_d0@&dd=nvwS~wl9/O(27`FHEoG,XWVq8q
                              Apr 26, 2024 10:30:04.782602072 CEST1220INData Raw: 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80 26 b0 1b e6 75 93 5b 56 4a 3e 17 81 f3 23 c5 f9 4a 74 4f b8
                              Data Ascii: "*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{SW(nO
                              Apr 26, 2024 10:30:04.782679081 CEST1220INData Raw: 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a e6 c2 f0 48
                              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
                              Apr 26, 2024 10:30:04.783034086 CEST1220INData Raw: 46 86 f9 a6 24 c6 27 e4 a7 85 a6 c6 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8
                              Data Ascii: F$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O
                              Apr 26, 2024 10:30:04.942110062 CEST1220INData Raw: 36 10 c3 84 60 08 47 b2 95 de 5a 0c 98 75 bc c2 c0 8f be de a3 8b 48 dc 51 50 32 e5 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61
                              Data Ascii: 6`GZuHQP2zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.649781208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.620735884 CEST417OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:04.782131910 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:04 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17264
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-4370"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:04.782198906 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                              Apr 26, 2024 10:30:04.782216072 CEST1220INData Raw: 7d c5 ff d0 b2 78 87 2c d3 c3 9e b8 81 ad fa 14 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24
                              Data Ascii: }x,'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"Ez
                              Apr 26, 2024 10:30:04.782233000 CEST1220INData Raw: 52 66 32 21 8d cc 4c 32 e9 75 5a 7a ef 05 92 10 d2 3b 10 92 10 c2 d0 06 04 04 29 d2 25 94 48 93 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e
                              Data Ascii: Rf2!L2uZz;)%H]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw
                              Apr 26, 2024 10:30:04.782249928 CEST1220INData Raw: bc 80 84 bb cf ad de 5b 73 79 67 64 55 61 ad 22 58 b8 95 3b af 3c 7f 5e 29 e2 1d 8b f4 fa 21 bd 6e 22 ef 50 0a b4 ca 58 f8 4e b8 bc 0e d4 37 e1 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca
                              Data Ascii: [sygdUa"X;<^)!n"PXN7_ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%
                              Apr 26, 2024 10:30:04.782533884 CEST1220INData Raw: b1 ba 5b 63 d0 15 7b e7 d6 5a b2 ac d9 0c 43 19 30 94 0e 2e 7d 3e 3c 26 3c b8 b9 a9 88 fc 8e a1 2a da 6d 8a e3 31 c6 47 2a 6d 0a b9 4a 1b 86 1e 9e 2a b1 8c a1 a9 d4 93 fe 7d 27 f6 1e 7d c0 0a 2e 83 5b 5f 2b 2a 69 dd bb 07 2e 3f 19 23 5c bb 46 4e
                              Data Ascii: [c{ZC0.}><&<*m1G*mJ*}'}.[_+*i.?#\FNEp|5_AdD@$Li(99o<gQrnunCZ#gZN,ZXP:uJ!"Lg9wZH>4cf2;B(YX,m^Xf62O^
                              Apr 26, 2024 10:30:04.782622099 CEST1220INData Raw: 97 82 1a 61 2f f2 97 ea 45 0b ce 17 cf 1b d2 29 c9 45 14 49 c5 d0 ee d6 d6 dd ad 10 7c 7d 70 f0 fa 60 53 fb c1 f6 f6 83 67 0e 5f 3d 7c f8 aa 4d 37 33 50 37 03 1c 75 93 a1 f0 2b ba 29 fc 93 5c 6c 1e d1 4d aa 17 19 a8 5f 12 1c 51 bf a8 09 f3 94 d9
                              Data Ascii: a/E)EI|}p`Sg_=|M73P7u+)\lM_Q_X*Ku9CU&ja|>1LAdYfxob^b,-711s`IZ<T*TAojEY|*2,<+;141RW[!4#*0o8WQWO1]
                              Apr 26, 2024 10:30:04.782696962 CEST1220INData Raw: f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02 44 5e 14 bc 41 f6 e2 29 e1 e7 17 5f 2b 9c ff 4c 5f 5a 6a 74
                              Data Ascii: ~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(rfWuKMHL{
                              Apr 26, 2024 10:30:04.782716036 CEST1220INData Raw: 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c 1d ab 1a 10
                              Data Ascii: (GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#J
                              Apr 26, 2024 10:30:04.942401886 CEST1220INData Raw: b1 3a ab df 1d 2b ad 66 aa c3 77 aa b6 a2 0e 3b 55 5c bf 11 f5 57 84 fd 09 83 1d 78 47 d8 92 23 b9 13 f8 1e 51 6f 9d 56 80 f9 4c 69 5d a4 35 ce 4b f1 8b 6e 24 63 63 53 08 ef db af fa 10 d5 03 3d 53 87 90 1d 77 e0 d9 2a 07 9d 10 d6 3a 33 8f 0c a3
                              Data Ascii: :+fw;U\WxG#QoVLi]5Kn$ccS=Sw*:3b{0bh;Dn;=8n3r+-qR |"+ Z(9yWs$)-W-+_*-5$tfjuoUjJSZ
                              Apr 26, 2024 10:30:04.942436934 CEST1220INData Raw: 92 22 83 d7 1c 5a 28 4d 89 5d e8 9c bb f5 a6 f5 8b df 61 be 7a 89 78 6c 90 72 df c7 90 b7 b4 cf d3 f7 0e 9d d8 94 47 63 bb b1 c7 53 4e 8d ee c8 86 97 91 4f 08 73 58 66 ef ed be 13 4c 1e 05 71 2c cc 39 d9 0b 2a 9c 60 0e 1d 7f e3 0d d6 6f 2b 63 bd
                              Data Ascii: "Z(M]azxlrGcSNOsXfLq,9*`o+cn<PQ=-'~joz7ltf80=F!8Qo#}^a"HVC_^8hgl7,%9o]xdMiwt9uL2\3c'-}WZOWt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.649782208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.620805979 CEST415OUTGET /__media__/fonts/montserrat-medium/montserrat-medium.woff HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:04.782042027 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:04 GMT
                              Content-Type: application/font-woff
                              Content-Length: 33316
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-8224"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:04.782063007 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 82 24 00 13 00 00 00 01 26 88 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 86 39 f0 ac 47 44 45 46 00 00 01 c4 00 00 00 4d 00 00 00 68 06 21
                              Data Ascii: wOFF$&FFTM9GDEFMh!GPOS*6%dGSUB,$W`:COS/2.|S`acmap.ubcvt 0\<<Yfpgm0eS/gasp2Lglyf2TF
                              Apr 26, 2024 10:30:04.782078981 CEST1220INData Raw: 07 0d f6 a4 16 b8 d6 2c 14 c8 5f 09 72 a8 e5 80 65 ea 0f 01 f9 ea db 80 22 75 14 b0 5c bd 0e 58 a2 c6 01 85 b8 d2 a0 96 02 c2 84 72 3e 53 82 f3 85 e0 72 45 80 72 b5 02 b0 05 e7 4a d4 06 d4 43 60 25 60 03 f8 5f 29 8e 57 01 aa 88 dd cd 6a 35 a0 18
                              Data Ascii: ,_re"u\Xr>SrErJC`%`_)Wj5|LsG`9RpO5@mk&R=WO/?,Q/65K7#UCOjPU#725lPQ5@PB`8_qB*k6
                              Apr 26, 2024 10:30:04.782097101 CEST1220INData Raw: dd 48 b4 b2 6a f5 2d 40 1e b5 b2 22 6a 65 61 68 65 af 42 6b 7a 0d 50 44 7d ac 48 fd 47 40 11 b5 b2 52 6a 65 45 d4 ca 9c 80 56 56 42 ad cc 09 68 65 25 d4 ca 8a a8 95 95 50 2b 5b ae fe 1f a0 08 6d d8 c9 36 3c c0 36 ac a3 9e 5a 16 d0 53 d7 51 4f 75
                              Data Ascii: Hj-@"jeaheBkzPD}HG@RjeEVVBhe%P+[m6<6ZSQOuFid{MROB=u3bSG=K)C[V:vub"VE5k5bX!kZ#VN5kkjxyk
                              Apr 26, 2024 10:30:04.782114983 CEST1220INData Raw: cb ac c2 fe 55 5e df 4b 6b 46 0b ae 3f 02 0d b1 9a 51 2c f2 36 a9 bd 80 bc 77 4d c0 df f2 98 b5 7e 14 a9 a7 3d 3f 41 5e 0a 6c cc 8a bf 8d 1e c8 f1 93 16 96 5b bb 67 10 1e f5 a0 dd 82 a9 bf 0b 3b b1 ff be 85 0a 3c 5d 81 f2 1e b5 25 cd b7 ad 52 8f
                              Data Ascii: U^KkF?Q,6wM~=?A^l[g;<]%R[H;ze_e<R,g:t+y"J^_/wBx~I:n;4(zK6,U{~:6B8;388l"q8=- OwlT!
                              Apr 26, 2024 10:30:04.782331944 CEST1220INData Raw: 6f c8 fa d4 fd d9 3f ec 45 9a a7 d9 94 b2 5b bf ee 09 1d 4e 07 2c 27 13 77 a7 cc bb d6 92 31 da 5e 7a 3d 2b 8b 50 4d 2f 6b ea db bf 9d 2c e3 36 22 3e 77 fe 0e cc 17 62 5b e3 9c 37 46 19 69 dc 3e 53 68 24 39 e0 a1 30 45 07 10 cf 62 40 3a 77 a3 cd
                              Data Ascii: o?E[N,'w1^z=+PM/k,6">wb[7Fi>Sh$90Eb@:w{PIQ].%"#63Q4QVmV,4>{W/5alex"~6:v2oRg~2g2fr_2cd3#VO}&Zb
                              Apr 26, 2024 10:30:04.782439947 CEST1220INData Raw: a0 44 6d 02 e4 d3 f3 b8 44 dd 0f 28 a1 bc 14 52 5b 00 61 50 f8 56 dc bb 4d 35 a8 e5 ea 01 40 19 38 5b a3 2a 56 0f 02 56 60 9e 78 08 e7 77 00 4a d4 c3 80 28 7d a6 25 f4 0a ae a4 7c 57 4a 9f e5 2a c6 5a 97 d1 cb 56 41 3f 63 25 23 97 aa d4 6e 40 b5
                              Data Ascii: DmD(R[aPVM5@8[*VV`xwJ(}%|WJ*ZVA?c%#n@5kojL}P(Q?0bw:Oq|F9,WPS5RX~PZu@vXaz%y[?}}u?23h-U;2eo
                              Apr 26, 2024 10:30:04.782458067 CEST1220INData Raw: da 6e b5 bc 51 6c ee d2 63 23 c0 52 25 e8 6b 48 66 5a d0 50 0f 73 ab 3a 31 6a 22 d8 85 72 36 1a 6a 32 16 1b f6 ea 34 a9 e8 0e b4 ba 72 a1 2f c8 99 bd b4 8d 75 5a 1e 14 a6 9d c2 5f 91 a2 19 14 e7 af 80 73 87 76 93 11 cf 6e 9b 6f a5 d2 28 b3 b4 44
                              Data Ascii: nQlc#R%kHfZPs:1j"r6j24r/uZ_svno(D0dPA5o.aWbp#P;SJ)$kwziBkVBJ-:a\|D},O_c"4{m8KvFJmg(Wrgm1GlbmNm
                              Apr 26, 2024 10:30:04.782476902 CEST1220INData Raw: 7d a0 2d 51 ef ed 77 5f 3a 76 b8 7a 9a bb 8e 36 63 41 88 81 01 75 da ae fa 16 4d f3 86 cc be 15 df 25 a9 a4 2e 60 ed f8 1c f1 6d 62 a1 4c 2e 1e ad 2a 1d cc 7b aa cb c5 63 97 5b f4 c1 3c 92 6f b3 b5 0c 8d db 88 d1 11 93 39 48 cb 11 d7 28 b5 9a dc
                              Data Ascii: }-Qw_:vz6cAuM%.`mbL.*{c[<o9H(%Y9#Vt1?}`2jG\ F^5l5}Njo<.c%}!m>[r69i'cdbO7Eispb'n^=oC[:E&WCZ?J?-9(s<9
                              Apr 26, 2024 10:30:04.782741070 CEST1220INData Raw: d9 a5 14 74 2b 2b 72 1c 54 17 e7 f3 c9 ea 01 93 47 6f f5 3e 3b a3 f2 5f da bc e8 1a e6 dd 0d 59 cf 89 63 22 e7 ac 05 eb 8e b7 42 ac cc ee 1b 19 4f 17 27 e7 bf 65 a5 f6 09 9c 19 34 ff 00 61 4b ab 53 6f fb 19 a8 26 0b 5e d6 51 c9 11 9f 8b c9 24 ad
                              Data Ascii: t++rTGo>;_Yc"BO'e4aKSo&^Q$q_ .NiY$+pu}gyiCaDa#n@ol|yQFsv(o=|p>M!jQEv^rO=yc2c>A:Yo
                              Apr 26, 2024 10:30:04.942203045 CEST1220INData Raw: 5b 02 64 cd ab 90 9b e4 3f ab 3e 84 44 74 09 7c 79 8c cf 77 51 3a e8 a3 64 30 c8 d8 f6 49 4f 37 1c 4a 6b e9 88 c9 ef 73 fb 10 e5 c9 4a 6c 27 e4 1f 1f 51 cb f3 78 76 c2 ce 17 b2 fa c1 65 b6 65 c4 ce 1a d7 32 b4 eb 34 1e 6e 33 5b 8c a4 fc b6 79 42
                              Data Ascii: [d?>Dt|ywQ:d0IO7JksJl'Qxvee24n3[yB_Hd39R0i.AmU}-q^[g{Kkg*oBWewI[VmmU)5ZK9!v99qrcrQLL]U2WWc?MT|o+V


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.649783208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.946779966 CEST301OUTGET /__media__/pics/28905/res-arw.png HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:05.107320070 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:04 GMT
                              Content-Type: image/png
                              Content-Length: 346
                              Last-Modified: Tue, 04 Jan 2022 14:44:28 GMT
                              Connection: keep-alive
                              ETag: "61d45d4c-15a"
                              Expires: Fri, 10 May 2024 08:30:04 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:05.107335091 CEST346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 03 00 00 00 f8 b5 4e 88 00 00 00 45 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR"NEPLTEGpLW4tRNSQ!0r>~_O#IDAT( AjQ7Nw4Q~+0443&A?X<bQhFb]0\u!


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.649784208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:04.947164059 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i2.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:05.106760025 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:04 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:30:04 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:05.106801033 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:30:05.106848955 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#
                              Apr 26, 2024 10:30:05.106900930 CEST1220INData Raw: 92 cb fb 68 f5 7a de 6d a2 9b c4 49 2e 16 43 5f c6 44 43 62 62 63 d1 e6 f3 d7 47 3c 3a 7b 6e 2e d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0
                              Data Ascii: hzmI.C_DCbbcG<:{n.LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0)
                              Apr 26, 2024 10:30:05.106946945 CEST1220INData Raw: b0 f9 74 22 fc cf 4f f2 e5 3e f6 a3 a5 52 e9 0b 88 21 00 d8 c5 1a d1 12 36 a3 4e 04 62 00 ec 5e 8d e8 08 9b f2 ad 00 62 00 ec de 4f 95 35 d4 a6 d4 89 2b 20 00 60 f7 69 44 4f d8 9c 3a 11 53 cb 77 06 3e 52 6e ba 01 0f 1c c4 b5 31 a7 2c 0a 7e 92 05
                              Data Ascii: t"O>R!6Nb^bO5+ `iDO:Sw>Rn1,~oJ1hD.!#8}0'".4OD\:fl4"I,"!.I) $@sj*1cAHB#Ju"zbK7;@"r-%1>1fR%&gxDk5(\
                              Apr 26, 2024 10:30:05.107029915 CEST1220INData Raw: b5 78 af 83 ca 1d 2c ba 3e 71 96 7e 07 da 61 68 88 9d d5 88 2e 85 49 bb e6 c6 96 59 94 6f 38 12 3f da d1 22 c6 73 3c a1 10 30 13 9f 6a c4 98 cd 40 f5 2d 24 99 8a 16 c2 60 be de 6c c3 c9 9d 33 3d e8 32 fe 3b 08 34 40 d8 19 8d 28 f5 90 61 eb 0e 46
                              Data Ascii: x,>q~ah.IYo8?"s<0j@-$`l3=2;4@(aF_wy$:V"3E"Jbn)$!B:hDq=PwN3_2CSF5fXmKCBF$r@aEuKLtipk@'vB#[(.9*Mb(P9
                              Apr 26, 2024 10:30:05.107093096 CEST1220INData Raw: eb ac 7d bb c8 1e 81 18 35 fd 92 bd 7a 99 cc 02 80 66 3f 47 74 dd e6 07 61 9a d1 9a a3 ce 25 85 09 3b c3 be de d0 8d 40 0c 9d c2 a8 53 2e 69 21 26 cf 36 fd 6e 84 85 bd 4b 22 ea 2e 76 b5 4b 11 6f 3e 62 8a 14 26 69 42 8a db 0d 1d 4f e7 39 96 07 61
                              Data Ascii: }5zf?Gta%;@S.i!&6nK".vKo>b&iBO9a{2fjO;qv^&Ha;nWYIjFz.<B HJXu09IF#t"b"72XX"]}Y0b:fbfwbkhK3h FOa/+:6THtEtr
                              Apr 26, 2024 10:30:05.107168913 CEST1220INData Raw: 15 70 87 ad e4 43 84 dd ca 71 4b 2c f8 93 0e df 41 1f 78 9e 9e 28 92 9f 62 6d a3 7e 39 c0 50 13 c4 3b 33 f6 29 6c b3 f7 7b 65 5b d8 9f 9f e9 a0 0a db 13 4d ed ff b3 1d b1 fa 7b f4 b5 59 34 14 30 cd cd f0 13 48 0e 1a 31 b3 50 f0 52 16 f1 a3 d2 42
                              Data Ascii: pCqK,Ax(bm~9P;3)l{e[M{Y40H1PRB9$pHl!S>\[_0lSRC.a!NM>#,%ko'0BY@x}&i:Uz/bD83lA RE'TbG;n?BX;-14%
                              Apr 26, 2024 10:30:05.107207060 CEST1220INData Raw: 87 8e 35 2c f2 55 89 44 6e b0 48 d4 f7 29 fd e9 94 1d 6a 3d 6e 81 96 4b fd 3b ba 0c d3 1d 25 36 5b d5 fa 4f 30 2a e2 8b 9e 90 d9 30 1f 27 a6 b7 77 79 1e c2 9e 43 d8 79 f0 d3 82 06 75 eb 66 d5 d4 b2 ad 15 27 f3 e8 d0 21 4c a5 ba 56 47 6c 68 19 06
                              Data Ascii: 5,UDnH)j=nK;%6[O0*0'wyCyuf'!LVGlhXtGkjDX9c'%tyhT66VzMFDM'p1_d:$F3Wn0QnX4 <?LK^GTz{4a[Z"DLA
                              Apr 26, 2024 10:30:05.107300997 CEST1220INData Raw: 8c 3c f6 42 f3 80 e4 d6 23 8d c5 b8 c4 d6 f8 ca 48 a6 23 4e 06 5d 43 ab 67 bc 31 61 6f 5b 94 2f d0 d2 67 87 ef 34 79 a5 0a 14 54 93 ac d3 8d 46 3f 42 d8 fe a8 25 c6 3c 23 2c 02 14 73 54 e4 c5 db 58 ac de 6a 4b 5b e5 b6 16 c2 86 d5 61 50 27 52 4f
                              Data Ascii: <B#H#N]Cg1ao[/g4yTF?B%<#,sTXjK[aP'RO MtY=DK}j/QgSR8hUf->Kl1cVU,v4I2LiBuqga,{Jo='XAV4_UaLM]q1j-hd4
                              Apr 26, 2024 10:30:05.266415119 CEST1220INData Raw: fd 28 4b 6d f0 e5 25 3d 33 1e db 69 b3 04 a0 50 28 28 cd 50 79 6b e1 86 6c be f2 fe cb 36 84 19 43 e1 63 92 f8 19 61 b6 dc 12 43 cf 1e b2 76 d5 5e 49 74 65 10 ab 19 81 e3 2e 43 6d 57 1f 4e 3f e0 c4 c6 a9 74 7d 6b 83 03 9a 7b fc 55 f5 e8 d0 5a bd
                              Data Ascii: (Km%=3iP((Pykl6CcaCv^Ite.CmWN?t}k{UZA^#\tL9i~fn;b*/ZTTC:qh<^23oEvb9vBlOKD1


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.649720208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:16.009232044 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.64979269.162.95.280508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:20.069657087 CEST629OUTGET / HTTP/1.1
                              Host: lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:20.228461027 CEST775INHTTP/1.1 200 OK
                              accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                              cache-control: max-age=0, private, must-revalidate
                              connection: close
                              content-length: 484
                              content-type: text/html; charset=utf-8
                              date: Fri, 26 Apr 2024 08:30:19 GMT
                              server: nginx
                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 6c 6f 75 72 64 6f 75 65 69 73 69 65 6e 6e 65 2e 77 65 62 73 69 74 65 2f 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 78 4e 44 45 79 4e 7a 51 79 4d 43 77 69 61 57 46 30 49 6a 6f 78 4e 7a 45 30 4d 54 49 77 4d 6a 49 77 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 64 6a 52 7a 5a 57 64 6f 4f 44 68 76 4f 57 70 6f 5a 6e 46 6a 63 6d 4d 35 59 6e 4d 78 61 7a 63 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 33 4d 54 51 78 4d 6a 41 79 4d 6a 41 73 49 6e 52 7a 49 6a 6f 78 4e 7a 45 30 4d 54 49 77 4d 6a 49 77 4d 54 51 34 4e 54 63 32 66 51 2e 77 5f 69 51 63 73 66 76 5a 66 36 6d 41 52 63 72 37 4b 6e 35 44 6c 6c 79 57 52 47 38 59 4c 7a 58 71 53 45 55 32 4c 71 64 56 39 34 26 73 69 64 3d 32 30 31 65 36 62 64 35 2d 30 33 61 37 2d 31 31 65 66 2d 39 37 64 38 2d 35 66 65 66 36 32 62 64 35 61 66 38 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                              Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://lourdoueisienne.website/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcxNDEyNzQyMCwiaWF0IjoxNzE0MTIwMjIwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydjRzZWdoODhvOWpoZnFjcmM5YnMxazciLCJuYmYiOjE3MTQxMjAyMjAsInRzIjoxNzE0MTIwMjIwMTQ4NTc2fQ.w_iQcsfvZf6mARcr7Kn5DllyWRG8YLzXqSEU2LqdV94&sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8');</script></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.64979369.162.95.280508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:20.297363997 CEST992OUTGET /?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTcxNDEyNzQyMCwiaWF0IjoxNzE0MTIwMjIwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIydjRzZWdoODhvOWpoZnFjcmM5YnMxazciLCJuYmYiOjE3MTQxMjAyMjAsInRzIjoxNzE0MTIwMjIwMTQ4NTc2fQ.w_iQcsfvZf6mARcr7Kn5DllyWRG8YLzXqSEU2LqdV94&sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8 HTTP/1.1
                              Host: lourdoueisienne.website
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Referer: http://lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Cookie: sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; __cmpcccx68884=aBP9sfyvAAwABAAoA4AAIABwALgAaABQAEEAJoAXgBDgOJAg4CjQFRAKlgEtg62DssH9aL60ZFo0rRs2jdaN60eVo-LZ2Wz2tn3bQltCraHW0atwvbqNupcL0wvY
                              Apr 26, 2024 10:30:20.555665970 CEST386INHTTP/1.1 302 Found
                              cache-control: max-age=0, private, must-revalidate
                              connection: close
                              content-length: 11
                              date: Fri, 26 Apr 2024 08:30:19 GMT
                              location: http://ww1.lourdoueisienne.website
                              server: nginx
                              set-cookie: sid=201e6bd5-03a7-11ef-97d8-5fef62bd5af8; path=/; domain=.lourdoueisienne.website; expires=Wed, 14 May 2092 11:44:27 GMT; max-age=2147483647; HttpOnly
                              Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                              Data Ascii: Redirecting


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.649797208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:21.722964048 CEST339OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:21.882623911 CEST341INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:21 GMT
                              Content-Type: application/javascript
                              Content-Length: 8435
                              Last-Modified: Thu, 16 Feb 2023 20:41:24 GMT
                              Connection: keep-alive
                              ETag: "63ee94f4-20f3"
                              Expires: Fri, 10 May 2024 08:30:21 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:21.882972002 CEST1220INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                              Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                              Apr 26, 2024 10:30:21.883043051 CEST1220INData Raw: 44 61 74 65 2c 6f 3d 6e 2e 67 65 74 59 65 61 72 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b
                              Data Ascii: Date,o=n.getYear();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+
                              Apr 26, 2024 10:30:21.883104086 CEST1220INData Raw: 61 3d 6e 65 77 20 62 72 64 61 74 61 29 2c 65 3d 22 6b 77 63 6c 6b 22 3d 3d 74 3f 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63
                              Data Ascii: a=new brdata),e="kwclk"==t?escape(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.coo
                              Apr 26, 2024 10:30:21.883142948 CEST1220INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 52 4c 42 72 6f 77 73 65 72 44 61 74 61 28 29 2b 74 68 69 73 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d
                              Data Ascii: n(){return this.getURLBrowserData()+this.getMousePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTS
                              Apr 26, 2024 10:30:21.883194923 CEST1220INData Raw: 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73
                              Data Ascii: .clientWidth:this._Top.document.body&&this._Top.document.body.clientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.win
                              Apr 26, 2024 10:30:21.883343935 CEST1220INData Raw: 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3c 31 26 26 6f 70 65 6e 65 72 2e 77 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 64 72 7c
                              Data Ascii: tor.userAgent.toLowerCase().indexOf("msie")<1&&opener.window.focus()}catch(t){}dr||(window.location=t)},Main()},_npW.Params={dUrl:url},_npW.Init(_npW)),_npW}};function renderFACP(t){if("ex"==t)return!1;if(1!=showPop||"undefined"==typeof __pp||
                              Apr 26, 2024 10:30:21.883382082 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:30:21.893954039 CEST404OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:21.896203995 CEST1115INData Raw: 49 45 28 29 26 26 28 65 3d 73 68 64 73 70 28 74 29 29 2c 65 7c 7c 22 6c 64 22 3d 3d 74 7c 7c 28 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 6b 70 2e 75 26 26 5f 5f 70 70 2e 6b 70 2e 75 26 26 30
                              Data Ascii: IE()&&(e=shdsp(t)),e||"ld"==t||(void 0!==__pp.kp&&void 0!==__pp.kp.u&&__pp.kp.u&&0<__pp.kp.u.length&&0==__pp.kp.pd&&(__pp.kp.pd=!0,"ex"==t&&(__pp.kp.u=__pp.kp.u+"&_onx_=1"),_skPU.doPU(__pp.kp.u,__pp.kp.w,__pp.kp.h,__pp.kp.p,"ex"==t)),shldp("ld
                              Apr 26, 2024 10:30:22.054847002 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:21 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:30:21 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.054898977 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:30:22.054951906 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.649798208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:21.895790100 CEST407OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:22.055099010 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:21 GMT
                              Content-Type: image/png
                              Content-Length: 283
                              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                              Connection: keep-alive
                              ETag: "61d45d4b-11b"
                              Expires: Fri, 10 May 2024 08:30:21 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.055396080 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.649799208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:22.195542097 CEST411OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:22.355933905 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:21 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17312
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-43a0"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.355978966 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                              Apr 26, 2024 10:30:22.356030941 CEST1220INData Raw: 1e 09 bc 39 68 52 c0 5b 91 88 ac 21 56 fc 58 6f e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60
                              Data Ascii: 9hR[!VXoY~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V
                              Apr 26, 2024 10:30:22.356069088 CEST1220INData Raw: 0e 14 ee 04 67 97 7b 19 0f ef e3 21 82 87 39 ea 70 e8 ba 3d 39 63 f7 e4 25 bc 65 58 d1 bc 8c a0 f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95
                              Data Ascii: g{!9p=9c%eX(<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMc
                              Apr 26, 2024 10:30:22.356139898 CEST1220INData Raw: de 49 f9 21 28 26 65 90 b5 99 c1 5e 48 c2 ac 65 52 cc 5b 54 76 5a 79 48 ae f1 39 f8 3f 52 7b ad aa 00 00 00 00 01 00 00 00 0a 00 1c 00 1e 00 01 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4
                              Data Ascii: I!(&e^HeR[TvZyH9?R{latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lf
                              Apr 26, 2024 10:30:22.356179953 CEST1220INData Raw: eb 9b 8e 9f c8 65 6b 2e 3e 0f 04 c4 04 05 c5 84 97 4f ea 98 34 09 c6 3a 7c 40 8c b1 b6 7f 90 d3 c8 5f 3f 5c 77 24 c7 85 23 6c 63 a2 59 0f 46 8a 41 ee 23 53 28 4d 66 a5 8b 4c 29 0b 53 24 98 b5 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e
                              Data Ascii: ek.>O4:|@_?\w$#lcYFA#S(MfL)S$:dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj
                              Apr 26, 2024 10:30:22.356216908 CEST1220INData Raw: 99 53 22 74 9e ea e1 be 51 01 01 9f 38 f0 28 ce b6 99 2f 22 27 b8 68 ce c0 f6 14 3d 44 a8 8b 07 6a aa 59 e9 06 b8 bd d4 c0 c8 45 59 77 91 36 3b 04 15 d1 d3 47 0f 74 87 13 4c e4 89 80 c8 13 c2 b7 4f 9f 5d 37 a3 38 32 62 a5 f9 d4 27 5f 41 c9 c7 b5
                              Data Ascii: S"tQ8(/"'h=DjYEYw6;GtLO]782b'_A3Z$j`6,qw5AW|dA^cD/$);aB.Gl q_d0@&dd=nvwS~wl9/O(27`FHEoG,XWVq8q
                              Apr 26, 2024 10:30:22.356290102 CEST1220INData Raw: 22 ca b7 c1 08 2a ca 1e 95 5c 0f 0b 84 23 c4 2c ec 83 b6 16 f8 d3 e6 79 42 f2 fd 74 6c b1 6d 39 94 90 5b 8c 97 54 28 d1 2e 41 c9 ba 75 82 8d dc 6a b5 ce 6a e5 57 48 fc 0e c1 31 cc 2e 80 26 b0 1b e6 75 93 5b 56 4a 3e 17 81 f3 23 c5 f9 4a 74 4f b8
                              Data Ascii: "*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{SW(nO
                              Apr 26, 2024 10:30:22.516252041 CEST1220INData Raw: 69 bd 09 e1 9c 38 8f a4 e2 3c d4 0d 6f a5 b9 cf 7b be 3a b5 ee 89 4b cf 5f 98 33 f3 b1 67 ce 13 ff dd bb 85 9f 84 af f6 ef 07 2f 18 81 73 86 a1 9d 29 14 d7 a2 b4 07 22 22 5d 6e f0 60 69 de 78 6d 84 3c f8 cd 63 1b 36 1c fb 59 31 ed 7a e6 c2 f0 48
                              Data Ascii: i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk3Sa:)fyLxxK+d2W-z?b1Dd{3D#OPfDDhc
                              Apr 26, 2024 10:30:22.516287088 CEST1220INData Raw: 46 86 f9 a6 24 c6 27 e4 a7 85 a6 c6 66 d5 17 af 46 38 06 18 09 0b d1 ff 2a 86 cc c5 d3 54 fc 44 f0 28 8d 35 4c db 53 a2 4f 4e f0 0d 89 ce f6 2b 20 75 53 0b 6a 47 e7 46 e7 94 98 2a a2 7d e3 fc 46 17 55 31 9a 12 f0 fc 34 11 cf 4f 3c 3b 3f 29 5f d8
                              Data Ascii: F$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O?N^*;O'aK$XCx.jE;n6GQyBlZZ w-1(|O
                              Apr 26, 2024 10:30:22.516354084 CEST1220INData Raw: 36 10 c3 84 60 08 47 b2 95 de 5a 0c 98 75 bc c2 c0 8f be de a3 8b 48 dc 51 50 32 e5 7a 4f 5c 62 ec ce 09 79 65 c2 9e aa a5 79 17 94 b9 4b 93 1e 75 71 83 c6 43 d7 46 b4 1e 8b 3b de 70 e8 da 98 59 87 e3 0f 6d da f8 c7 2c d8 34 5c 48 df f0 bb 6c 61
                              Data Ascii: 6`GZuHQP2zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}9["p#LX9EUzOUk%K!K-3J`cve-I


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.2.649800208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:22.196499109 CEST417OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              Origin: http://ww1.lourdoueisienne.website
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:22.358445883 CEST278INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:21 GMT
                              Content-Type: application/font-woff
                              Content-Length: 17264
                              Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                              Connection: keep-alive
                              ETag: "600809b7-4370"
                              Access-Control-Allow-Origin: *
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.358606100 CEST1220INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                              Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                              Apr 26, 2024 10:30:22.358727932 CEST1220INData Raw: 7d c5 ff d0 b2 78 87 2c d3 c3 9e b8 81 ad fa 14 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24
                              Data Ascii: }x,'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"Ez
                              Apr 26, 2024 10:30:22.358767986 CEST1220INData Raw: 52 66 32 21 8d cc 4c 32 e9 75 5a 7a ef 05 92 10 d2 3b 10 92 10 c2 d0 06 04 04 29 d2 25 94 48 93 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e
                              Data Ascii: Rf2!L2uZz;)%H]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw
                              Apr 26, 2024 10:30:22.358820915 CEST1220INData Raw: bc 80 84 bb cf ad de 5b 73 79 67 64 55 61 ad 22 58 b8 95 3b af 3c 7f 5e 29 e2 1d 8b f4 fa 21 bd 6e 22 ef 50 0a b4 ca 58 f8 4e b8 bc 0e d4 37 e1 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca
                              Data Ascii: [sygdUa"X;<^)!n"PXN7_ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%
                              Apr 26, 2024 10:30:22.358895063 CEST1220INData Raw: b1 ba 5b 63 d0 15 7b e7 d6 5a b2 ac d9 0c 43 19 30 94 0e 2e 7d 3e 3c 26 3c b8 b9 a9 88 fc 8e a1 2a da 6d 8a e3 31 c6 47 2a 6d 0a b9 4a 1b 86 1e 9e 2a b1 8c a1 a9 d4 93 fe 7d 27 f6 1e 7d c0 0a 2e 83 5b 5f 2b 2a 69 dd bb 07 2e 3f 19 23 5c bb 46 4e
                              Data Ascii: [c{ZC0.}><&<*m1G*mJ*}'}.[_+*i.?#\FNEp|5_AdD@$Li(99o<gQrnunCZ#gZN,ZXP:uJ!"Lg9wZH>4cf2;B(YX,m^Xf62O^
                              Apr 26, 2024 10:30:22.358971119 CEST1220INData Raw: 97 82 1a 61 2f f2 97 ea 45 0b ce 17 cf 1b d2 29 c9 45 14 49 c5 d0 ee d6 d6 dd ad 10 7c 7d 70 f0 fa 60 53 fb c1 f6 f6 83 67 0e 5f 3d 7c f8 aa 4d 37 33 50 37 03 1c 75 93 a1 f0 2b ba 29 fc 93 5c 6c 1e d1 4d aa 17 19 a8 5f 12 1c 51 bf a8 09 f3 94 d9
                              Data Ascii: a/E)EI|}p`Sg_=|M73P7u+)\lM_Q_X*Ku9CU&ja|>1LAdYfxob^b,-711s`IZ<T*TAojEY|*2,<+;141RW[!4#*0o8WQWO1]
                              Apr 26, 2024 10:30:22.359006882 CEST1220INData Raw: f0 0d 7e 3c 79 8b cd c5 9d e3 3c c4 04 83 97 07 4b c3 04 9b 65 a3 03 38 7e fc 05 e1 c3 0f 2f 40 f4 a3 27 84 1f 4f fe 01 c6 6b f2 9e 5a b2 fc 99 e4 78 c3 ec d2 d2 f9 b1 70 43 b8 78 f1 02 44 5e 14 bc 41 f6 e2 29 e1 e7 17 5f 2b 9c ff 4c 5f 5a 6a 74
                              Data Ascii: ~<y<Ke8~/@'OkZxpCxD^A)_+L_Zjt{dac\GHYyfN6$$qS\ew$.c4D:=->Pr:r,AK~S5<,<9QBr~~(rfWuKMHL{
                              Apr 26, 2024 10:30:22.359093904 CEST1220INData Raw: 28 47 19 b5 58 18 5b b4 e8 da eb 51 30 62 e8 d4 5b 8e 3b 55 30 96 c8 a6 8e 2b b0 9b be 4c cf 3f 42 a4 bd a0 21 e6 71 eb 50 8e 79 6a e3 68 96 cc d5 a1 2a 01 bf 43 c1 05 4f 87 d2 c4 0f 6d 09 7f b6 57 27 38 87 f9 cc 0f 3a 56 34 42 51 7c 1d ab 1a 10
                              Data Ascii: (GX[Q0b[;U0+L?B!qPyjh*COmW'8:V4BQ|E=D>%`:((~%j^MoQjQpLvk?r [dV++t0:>PmZ{CJ1DzyZ+cDqZ2RlhKFO#ViC#J
                              Apr 26, 2024 10:30:22.359193087 CEST1220INData Raw: b1 3a ab df 1d 2b ad 66 aa c3 77 aa b6 a2 0e 3b 55 5c bf 11 f5 57 84 fd 09 83 1d 78 47 d8 92 23 b9 13 f8 1e 51 6f 9d 56 80 f9 4c 69 5d a4 35 ce 4b f1 8b 6e 24 63 63 53 08 ef db af fa 10 d5 03 3d 53 87 90 1d 77 e0 d9 2a 07 9d 10 d6 3a 33 8f 0c a3
                              Data Ascii: :+fw;U\WxG#QoVLi]5Kn$ccS=Sw*:3b{0bh;Dn;=8n3r+-qR |"+ Z(9yWs$)-W-+_*-5$tfjuoUjJSZ
                              Apr 26, 2024 10:30:22.371093988 CEST1220INData Raw: 92 22 83 d7 1c 5a 28 4d 89 5d e8 9c bb f5 a6 f5 8b df 61 be 7a 89 78 6c 90 72 df c7 90 b7 b4 cf d3 f7 0e 9d d8 94 47 63 bb b1 c7 53 4e 8d ee c8 86 97 91 4f 08 73 58 66 ef ed be 13 4c 1e 05 71 2c cc 39 d9 0b 2a 9c 60 0e 1d 7f e3 0d d6 6f 2b 63 bd
                              Data Ascii: "Z(M]azxlrGcSNOsXfLq,9*`o+cn<PQ=-'~joz7ltf80=F!8Qo#}^a"HVC_^8hgl7,%9o]xdMiwt9uL2\3c'-}WZOWt


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.2.649802208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:22.377463102 CEST297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:22.538347960 CEST329INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:22 GMT
                              Content-Type: image/png
                              Content-Length: 17986
                              Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                              Connection: keep-alive
                              ETag: "6380b223-4642"
                              Expires: Fri, 10 May 2024 08:30:22 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.538430929 CEST1220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                              Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                              Apr 26, 2024 10:30:22.538564920 CEST1220INData Raw: 6c d7 c4 aa b9 ad 77 5b 5f 7a 4e ec 59 58 13 33 a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c
                              Data Ascii: lw[_zNYX3V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#
                              Apr 26, 2024 10:30:22.538676023 CEST1220INData Raw: 92 cb fb 68 f5 7a de 6d a2 9b c4 49 2e 16 43 5f c6 44 43 62 62 63 d1 e6 f3 d7 47 3c 3a 7b 6e 2e d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0
                              Data Ascii: hzmI.C_DCbbcG<:{n.LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0)
                              Apr 26, 2024 10:30:22.538743019 CEST1220INData Raw: b0 f9 74 22 fc cf 4f f2 e5 3e f6 a3 a5 52 e9 0b 88 21 00 d8 c5 1a d1 12 36 a3 4e 04 62 00 ec 5e 8d e8 08 9b f2 ad 00 62 00 ec de 4f 95 35 d4 a6 d4 89 2b 20 00 60 f7 69 44 4f d8 9c 3a 11 53 cb 77 06 3e 52 6e ba 01 0f 1c c4 b5 31 a7 2c 0a 7e 92 05
                              Data Ascii: t"O>R!6Nb^bO5+ `iDO:Sw>Rn1,~oJ1hD.!#8}0'".4OD\:fl4"I,"!.I) $@sj*1cAHB#Ju"zbK7;@"r-%1>1fR%&gxDk5(\
                              Apr 26, 2024 10:30:22.538783073 CEST1220INData Raw: b5 78 af 83 ca 1d 2c ba 3e 71 96 7e 07 da 61 68 88 9d d5 88 2e 85 49 bb e6 c6 96 59 94 6f 38 12 3f da d1 22 c6 73 3c a1 10 30 13 9f 6a c4 98 cd 40 f5 2d 24 99 8a 16 c2 60 be de 6c c3 c9 9d 33 3d e8 32 fe 3b 08 34 40 d8 19 8d 28 f5 90 61 eb 0e 46
                              Data Ascii: x,>q~ah.IYo8?"s<0j@-$`l3=2;4@(aF_wy$:V"3E"Jbn)$!B:hDq=PwN3_2CSF5fXmKCBF$r@aEuKLtipk@'vB#[(.9*Mb(P9
                              Apr 26, 2024 10:30:22.538857937 CEST1220INData Raw: eb ac 7d bb c8 1e 81 18 35 fd 92 bd 7a 99 cc 02 80 66 3f 47 74 dd e6 07 61 9a d1 9a a3 ce 25 85 09 3b c3 be de d0 8d 40 0c 9d c2 a8 53 2e 69 21 26 cf 36 fd 6e 84 85 bd 4b 22 ea 2e 76 b5 4b 11 6f 3e 62 8a 14 26 69 42 8a db 0d 1d 4f e7 39 96 07 61
                              Data Ascii: }5zf?Gta%;@S.i!&6nK".vKo>b&iBO9a{2fjO;qv^&Ha;nWYIjFz.<B HJXu09IF#t"b"72XX"]}Y0b:fbfwbkhK3h FOa/+:6THtEtr
                              Apr 26, 2024 10:30:22.538882971 CEST1220INData Raw: 15 70 87 ad e4 43 84 dd ca 71 4b 2c f8 93 0e df 41 1f 78 9e 9e 28 92 9f 62 6d a3 7e 39 c0 50 13 c4 3b 33 f6 29 6c b3 f7 7b 65 5b d8 9f 9f e9 a0 0a db 13 4d ed ff b3 1d b1 fa 7b f4 b5 59 34 14 30 cd cd f0 13 48 0e 1a 31 b3 50 f0 52 16 f1 a3 d2 42
                              Data Ascii: pCqK,Ax(bm~9P;3)l{e[M{Y40H1PRB9$pHl!S>\[_0lSRC.a!NM>#,%ko'0BY@x}&i:Uz/bD83lA RE'TbG;n?BX;-14%
                              Apr 26, 2024 10:30:22.538928032 CEST1220INData Raw: 87 8e 35 2c f2 55 89 44 6e b0 48 d4 f7 29 fd e9 94 1d 6a 3d 6e 81 96 4b fd 3b ba 0c d3 1d 25 36 5b d5 fa 4f 30 2a e2 8b 9e 90 d9 30 1f 27 a6 b7 77 79 1e c2 9e 43 d8 79 f0 d3 82 06 75 eb 66 d5 d4 b2 ad 15 27 f3 e8 d0 21 4c a5 ba 56 47 6c 68 19 06
                              Data Ascii: 5,UDnH)j=nK;%6[O0*0'wyCyuf'!LVGlhXtGkjDX9c'%tyhT66VzMFDM'p1_d:$F3Wn0QnX4 <?LK^GTz{4a[Z"DLA
                              Apr 26, 2024 10:30:22.538979053 CEST1220INData Raw: 8c 3c f6 42 f3 80 e4 d6 23 8d c5 b8 c4 d6 f8 ca 48 a6 23 4e 06 5d 43 ab 67 bc 31 61 6f 5b 94 2f d0 d2 67 87 ef 34 79 a5 0a 14 54 93 ac d3 8d 46 3f 42 d8 fe a8 25 c6 3c 23 2c 02 14 73 54 e4 c5 db 58 ac de 6a 4b 5b e5 b6 16 c2 86 d5 61 50 27 52 4f
                              Data Ascii: <B#H#N]Cg1ao[/g4yTF?B%<#,sTXjK[aP'RO MtY=DK}j/QgSR8hUf->Kl1cVU,v4I2LiBuqga,{Jo='XAV4_UaLM]q1j-hd4
                              Apr 26, 2024 10:30:22.553571939 CEST1220INData Raw: fd 28 4b 6d f0 e5 25 3d 33 1e db 69 b3 04 a0 50 28 28 cd 50 79 6b e1 86 6c be f2 fe cb 36 84 19 43 e1 63 92 f8 19 61 b6 dc 12 43 cf 1e b2 76 d5 5e 49 74 65 10 ab 19 81 e3 2e 43 6d 57 1f 4e 3f e0 c4 c6 a9 74 7d 6b 83 03 9a 7b fc 55 f5 e8 d0 5a bd
                              Data Ascii: (Km%=3iP((Pykl6CcaCv^Ite.CmWN?t}k{UZA^#\tL9i~fn;b*/ZTTC:qh<^23oEvb9vBlOKD1


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.649801208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:22.377990007 CEST300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                              Host: i4.cdn-image.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Apr 26, 2024 10:30:22.538220882 CEST326INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:30:22 GMT
                              Content-Type: image/png
                              Content-Length: 283
                              Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                              Connection: keep-alive
                              ETag: "61d45d4b-11b"
                              Expires: Fri, 10 May 2024 08:30:22 GMT
                              Cache-Control: max-age=1209600
                              cache-control: public
                              Accept-Ranges: bytes
                              Apr 26, 2024 10:30:22.538265944 CEST283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.649771208.91.196.25380508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Apr 26, 2024 10:30:44.229232073 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.649710138.199.26.24443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:29 UTC557OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
                              Host: cdn.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:29 UTC647INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:29 GMT
                              Content-Type: application/javascript
                              Content-Length: 429977
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Last-Modified: Wed, 24 Apr 2024 09:35:32 GMT
                              ETag: "68f99-616d4644e6100"
                              Cache-Control: max-age=86400
                              Expires: Thu, 25 Apr 2024 09:41:22 GMT
                              Edge-Control: max-age=86400
                              X-77-NZT: EwwBiscaFgH3LTwBAAwBuUwKDAH3nwoAAAwBisclwQH3OR4AAA
                              X-77-NZT-Ray: 9ceb512a60eddd21e9652b66337b7b23
                              X-Accel-Expires: @1714124483
                              X-Accel-Date: 1714039228
                              X-77-Cache: HIT
                              X-77-Age: 80941
                              Server: CDN77-Turbo
                              X-Cache: HIT
                              X-Age: 80941
                              X-77-POP: parisFR
                              Accept-Ranges: bytes
                              2024-04-26 08:29:29 UTC15737INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 34 2d 32 34 2e 39 2e 33 35 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                              Data Ascii: window.cmpccsversionbuild="2024-4-24.9.35";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){re
                              2024-04-26 08:29:30 UTC16384INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 72 65 61 64 49 6e 74 28 33 36 29 2a 31 30 30 29 7d 3b 74 68 69 73 2e 72 65 61 64 4c 61 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 53 74 72 69 6e 67 28 32 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 74 68 69 73 2e 72 65 61 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 68 69 73 2e 72 65 61 64 49 6e 74 28 36 29 2b 36 35 29 7d 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73 2e 72 65 61 64 42 6f 6f 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                              Data Ascii: tion(){return new Date(this.readInt(36)*100)};this.readLang=function(){return this.readString(2).toLowerCase()};this.readString=function(c){var e="";for(var d=0;d<c;d++){e+=String.fromCharCode(this.readInt(6)+65)}return e};this.readBool=function(){return
                              2024-04-26 08:29:30 UTC16384INData Raw: 69 73 2e 50 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 3b 63 2e 50 75 62 6c 69 73 68 65 72 43 43 3d 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 43 43 3b 63 2e 56 65 6e 64 6f 72 73 4c 49 3d 74 68 69 73 2e 56 65 6e 64 6f 72 73 4c 49 3b 63 2e 50 75 62 6c 69 73 68 65 72 52 65 73 74 72 69 63 74 69 6f 6e 73 3d 74 68 69 73 2e 50 75 62 6c 69 73 68 65 72 52 65 73 74 72 69 63 74 69 6f 6e 73 3b 76 61 72 20 64 3d 63 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 68 3d 74 68 69 73 2e 6e 65 77 46 72 6f 6d 4d 61 6e 69 66 65 73 74 28 32 29 3b 68 2e 69 73 43 75 73 74 6f 6d 46 6f 72 6d 61 74 3d 74 72 75 65 3b 68 2e 72 65 61 64 28 64 29 3b 69 66 28 74 68 69 73 2e 67 70 70 53 65 63 74 69 6f 6e 49 64 73 2e 69 6e 64 65 78 4f 66 28 32 29 3d 3d 2d 31 29 7b 74 68 69 73
                              Data Ascii: is.PurposeOneTreatment;c.PublisherCC=this.PublisherCC;c.VendorsLI=this.VendorsLI;c.PublisherRestrictions=this.PublisherRestrictions;var d=c.toString();var h=this.newFromManifest(2);h.isCustomFormat=true;h.read(d);if(this.gppSectionIds.indexOf(2)==-1){this
                              2024-04-26 08:29:30 UTC16384INData Raw: 22 2b 63 5b 65 5d 29 7b 66 2e 70 75 73 68 28 63 5b 65 5d 5b 6d 5d 28 29 29 7d 65 6c 73 65 7b 69 66 28 6a 3d 3d 63 5b 65 5d 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 2f 22 29 2b 22 2f 22 7c 7c 6a 3d 3d 22 2f 22 2b 63 5b 65 5d 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 2f 22 29 29 7b 66 2e 70 75 73 68 28 63 5b 65 5d 5b 6d 5d 28 29 29 7d 65 6c 73 65 7b 69 66 28 63 5b 65 5d 2e 6c 65 6e 67 74 68 3d 3d 35 29 7b 76 61 72 20 6b 3d 63 5b 65 5d 2e 73 75 62 73 74 72 69 6e 67 28 33 2c 35 29 2b 22 2d 22 2b 63 5b 65 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 3b 76 61 72 20 68 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6b 2e 6c 65 6e 67 74 68 2b 31 29 3b 69 66 28 68 3d 3d 6b 2b 22 2f 22 7c 7c 68 3d 3d 6b 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 2f 22 29 2b 22 2f
                              Data Ascii: "+c[e]){f.push(c[e][m]())}else{if(j==c[e].replace("-","/")+"/"||j=="/"+c[e].replace("-","/")){f.push(c[e][m]())}else{if(c[e].length==5){var k=c[e].substring(3,5)+"-"+c[e].substring(0,2);var h=a.substring(0,k.length+1);if(h==k+"/"||h==k.replace("-","/")+"/
                              2024-04-26 08:29:30 UTC16384INData Raw: 61 73 45 78 69 73 74 69 6e 67 55 73 65 72 43 68 6f 69 63 65 3d 66 61 6c 73 65 3b 74 68 69 73 2e 68 61 73 45 78 69 73 74 69 6e 67 55 73 65 72 43 68 6f 69 63 65 54 79 70 65 3d 30 3b 74 68 69 73 2e 70 61 75 73 65 43 68 6f 69 63 65 3d 66 61 6c 73 65 3b 74 68 69 73 2e 70 61 75 73 65 43 68 6f 69 63 65 55 6e 74 69 6c 3d 30 3b 74 68 69 73 2e 76 65 6e 64 6f 72 73 5f 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 3d 7b 7d 3b 74 68 69 73 2e 76 65 6e 64 6f 72 73 5f 6c 69 53 74 61 74 75 73 3d 7b 7d 3b 74 68 69 73 2e 76 65 6e 64 6f 72 73 5f 63 6f 6e 73 65 6e 74 53 65 74 56 69 61 4c 49 3d 7b 7d 3b 74 68 69 73 2e 70 75 72 70 6f 73 65 73 5f 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 3d 7b 7d 3b 74 68 69 73 2e 70 75 72 70 6f 73 65 73 5f 6c 69 53 74 61 74 75 73 3d 7b 7d 3b 74 68 69 73
                              Data Ascii: asExistingUserChoice=false;this.hasExistingUserChoiceType=0;this.pauseChoice=false;this.pauseChoiceUntil=0;this.vendors_consentStatus={};this.vendors_liStatus={};this.vendors_consentSetViaLI={};this.purposes_consentStatus={};this.purposes_liStatus={};this
                              2024-04-26 08:29:30 UTC16384INData Raw: 62 2e 73 65 74 47 70 70 46 69 65 6c 64 28 61 2c 22 47 70 63 22 2c 31 29 7d 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 61 70 70 6c 79 55 53 43 4f 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 22 75 73 63 6f 22 3b 62 2e 53 75 62 56 65 72 73 69 6f 6e 73 2e 70 75 73 68 28 31 30 29 3b 62 2e 73 65 74 47 70 70 46 69 65 6c 64 28 61 2c 22 56 65 72 73 69 6f 6e 22 2c 31 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 53 68 61 72 69 6e 67 4e 6f 74 69 63 65 22 2c 61 6c 69 61 73 3a 5b 22 53 68 61 72 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 53 68 61 72 69 6e 67 4f 70 74 4f 75 74 22 5d 2c 74 79 70 65 3a 22 6e 6f 74 69 63 65 22 7d 29 3b 63 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69
                              Data Ascii: b.setGppField(a,"Gpc",1)}return b};this.applyUSCO=function(b){var a="usco";b.SubVersions.push(10);b.setGppField(a,"Version",1);var c=[];c.push({name:"SharingNotice",alias:["SharingOptOutNotice","SharingOptOut"],type:"notice"});c.push({name:"SaleOptOutNoti
                              2024-04-26 08:29:30 UTC16384INData Raw: 74 73 74 72 69 6e 67 2c 76 65 72 73 69 6f 6e 3a 22 32 2e 31 22 7d 3b 74 68 69 73 2e 63 62 28 64 2c 61 2c 74 72 75 65 29 3b 72 65 74 75 72 6e 20 61 7d 3b 74 68 69 73 2e 65 78 70 6f 72 74 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 63 6f 6e 73 65 6e 74 73 74 72 69 6e 67 2b 22 23 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 43 50 43 28 29 2b 22 23 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 43 56 43 28 29 2b 22 23 22 2b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 73 70 73 53 74 72 69 6e 67 2b 22 23 22 3b 74 72 79 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 62 74 6f 61 32 28 65 29 7d 63 61 74 63 68 28 62 29 7b 74 72 79 7b 76 61 72 20 61 3d 77
                              Data Ascii: tstring,version:"2.1"};this.cb(d,a,true);return a};this.exportConsent=function(g,h){var e=window.cmpmngr.consentstring+"#"+window.cmpmngr.getCPC()+"#"+window.cmpmngr.getCVC()+"#"+window.cmpmngr.uspsString+"#";try{var a=window.btoa2(e)}catch(b){try{var a=w
                              2024-04-26 08:29:30 UTC16384INData Raw: 62 65 5f 65 63 69 64 22 29 29 7b 76 61 72 20 66 3d 66 61 6c 73 65 3b 76 61 72 20 6c 3d 63 6d 70 5f 67 63 28 22 61 64 6f 62 65 5f 61 61 22 2c 5b 5d 29 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 6c 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 6c 5b 6b 5d 29 29 7b 66 3d 74 72 75 65 3b 62 72 65 61 6b 7d 7d 74 68 69 73 2e 73 65 6e 64 41 64 6f 62 65 53 61 74 54 72 61 63 6b 28 66 29 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 76 61 72 20 65 3d 63 6d 70 5f 67 63 28 22 61 64 6f 62 65 5f 61 61 6d 22 2c 5b 5d 29 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 65 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64
                              Data Ascii: be_ecid")){var f=false;var l=cmp_gc("adobe_aa",[]);for(var k=0;k<l.length;k++){if(window.cmpmngr.getVendorConsent(l[k])){f=true;break}}this.sendAdobeSatTrack(f);var r=false;var e=cmp_gc("adobe_aam",[]);for(var k=0;k<e.length;k++){if(window.cmpmngr.getVend
                              2024-04-26 08:29:30 UTC16384INData Raw: 77 2e 63 6d 70 6d 6e 67 72 2e 68 65 6c 70 65 72 5f 67 65 74 56 65 6e 64 6f 72 52 65 73 75 6c 74 28 29 3d 3d 31 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 79 65 72 4c 6f 67 69 63 3d 3d 33 29 7b 61 3d 74 72 75 65 7d 65 6c 73 65 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 79 65 72 4c 6f 67 69 63 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 79 65 72 4c 6f 67 69 63 3d 3d 32 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 79 65 72 4c 6f 67 69 63 3d 3d 35 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 79 65 72 4c 6f 67 69 63 3d 3d 36 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 73 70 73 53 74 72 69 6e 67 3d 3d 22 31 2d 2d 2d 22 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d
                              Data Ascii: w.cmpmngr.helper_getVendorResult()==1;if(window.cmpmngr.layerLogic==3){a=true}else{if(window.cmpmngr.layerLogic==1||window.cmpmngr.layerLogic==2||window.cmpmngr.layerLogic==5||window.cmpmngr.layerLogic==6){if(window.cmpmngr.uspsString=="1---"||window.cmpm
                              2024-04-26 08:29:30 UTC16384INData Raw: 74 41 74 74 72 69 62 75 74 65 49 66 4e 6f 74 45 78 69 73 74 73 28 49 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 64 69 73 70 6c 61 79 22 2c 49 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 3b 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 68 22 2c 49 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 29 3b 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 6f 76 65 72 66 6c 6f 77 79 22 2c 49 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 29 3b 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 2d 70 6f 73 69 74 69 6f 6e 22 2c 49 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 29 3b 49 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 45 3b 49 2e 73 74 79 6c
                              Data Ascii: tAttributeIfNotExists(I,"data-cmp-hide-display",I.style.display);I.setAttribute("data-cmp-hide-h",I.style.height);I.setAttribute("data-cmp-hide-overflowy",I.style.overflowY);I.setAttribute("data-cmp-hide-position",I.style.position);I.style.height=E;I.styl


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.64971387.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:30 UTC1094OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1714120167434 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:30 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:30 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:30 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:29:30 UTC5428INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
                              2024-04-26 08:29:30 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.649717138.199.26.24443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:31 UTC626OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMTQ.js HTTP/1.1
                              Host: cdn.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:31 UTC656INHTTP/1.1 200 OK
                              Date: Fri, 26 Apr 2024 08:29:31 GMT
                              Content-Type: text/javascript; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Access-Control-Allow-Origin: *
                              X-XSS-Protection: 0
                              Expires: Fri, 26 Apr 2024 08:43:57 GMT
                              Cache-Control: public, max-age=1800
                              Edge-Control: public, max-age=1800
                              Last-Modified: Fri, 26 Apr 2024 08:13:57 GMT
                              X-77-NZT: EwgBiscaFgFBDAG5TAoBAZMGXwAADAHUZjgRAfemAwAA
                              X-77-NZT-Ray: 9ceb512a8cfa164deb652b661fd9ce19
                              X-Accel-Expires: @1714121037
                              X-Accel-Date: 1714095845
                              X-77-Cache: HIT
                              X-77-Age: 25260
                              Server: CDN77-Turbo
                              X-Cache: MISS
                              X-77-POP: parisFR
                              2024-04-26 08:29:31 UTC15728INData Raw: 31 39 66 62 39 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78
                              Data Ascii: 19fb9if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x
                              2024-04-26 08:29:31 UTC16384INData Raw: 20 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 36 39 39 20 2d 39 2e 39 65 2d 34 2c 33 37 2e 36 34 30 39 39 20 2d 33 30 2e 36 32 37 2c 36 38 2e 32 36 37 20 2d 36 38 2e 32 36 36 39 39 2c 36 38 2e 32 36 37 20 7a 22 2c 22 66 69 6c 6c 22 3a 22 23 37 37 37 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 73 76 67 67 72 61 79 66 69 6c 6c 22 7d 29 7d 29 2e 63 68 69 6c 64 28 22 67 22 2c 20 7b 22 69 64 22 3a 22 73 76 67 5f 31 64 22 7d 2c 20 22 22 2c 20 74 72 75 65 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 69 64 22 3a 22 70 61 74 68 33 37 35 36 22 2c 22 64 22 3a 22 6d 31 31 30 2e 39 33 33 2c 32 33 38 2e 39 33 33 6c 32 34 37 2e 34 36 37 2c 30 63 34 2e 37 31 38 39 39 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33 20
                              Data Ascii: 68.26699,68.26699 -9.9e-4,37.64099 -30.627,68.267 -68.26699,68.267 z","fill":"#777","class":"cmpsvggrayfill"})}).child("g", {"id":"svg_1d"}, "", true, function (x){x.child("path", {"id":"path3756","d":"m110.933,238.933l247.467,0c4.71899,0 8.53299,-3.823
                              2024-04-26 08:29:31 UTC16384INData Raw: 3a 22 70 61 74 68 31 22 7d 29 7d 29 7d 29 3b 7d 3b 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 69 63 6f 70 72 76 35 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 33 32 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 33 32 20 33 32 22 2c 22 77 69 64 74 68 22 3a 22 33 32 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69
                              Data Ascii: :"path1"})})});};window.cmp_svg_icoprv55=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"32px","viewBox":"0 0 32 32","width":"32px","class":"cmpicosvgfill"}, "", functi
                              2024-04-26 08:29:32 UTC16384INData Raw: 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 32 37 31 30 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 42 6f 6f 74 73 74 72 61 70 43 44 4e 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 22 2c 22 70 73 22 3a 22 31 30 2c 63 31 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22
                              Data Ascii: sf":"","i3id":0,"gid":0,"fb":0,"av":"","dv":"","sv":0,"legROW":0},{"id":"s2710","wsid":68884,"n":"BootstrapCDN","noneu":0,"l":"","ps":"10,c1","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"gid":0,"fb":0,"av":"","dv":"","sv":0,"legROW":0},{"id":"
                              2024-04-26 08:29:32 UTC16384INData Raw: 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 6c 75 78 75 72 79 20 63 79 63 6c 69 6e 67 20 67 65 61 72 2e 22 2c 22 69 6c 32 22 3a 22 49 66 20 79 6f 75 20 72 65 61 64 20 73 65 76 65 72 61 6c 20 61 72 74 69 63 6c 65 73 20 61 62 6f 75 74 20 74 68 65 20 62 65 73 74 20 62 69 6b 65 20 61 63 63 65 73 73 6f 72 69 65 73 20 74 6f 20 62 75 79 2c 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 61 62 6f 75 74 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 20 69 6e 20 62 69 6b 65 20 61 63 63 65 73 73 6f 72 69 65 73 2e 20 53 75 63 68 20 61 20 70 72 6f 66 69 6c 65 20 6d 61 79 20 62 65 20 75 73 65 64 20 6f 72 20 69 6d 70 72 6f 76 65 64 20 6c 61 74 65 72 20 6f 6e 2c 20 6f 6e
                              Data Ascii: interested in luxury cycling gear.","il2":"If you read several articles about the best bike accessories to buy, this information could be used to create a profile about your interest in bike accessories. Such a profile may be used or improved later on, on
                              2024-04-26 08:29:32 UTC16384INData Raw: 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41 22 3a 30 2c 22 6c 65 67 50 50 41 22 3a 30 2c 22 6c 65 67 50 44 50 41 54 22 3a 30 2c 22 6c 65 67 44 53 47 4c 50 44 22 3a 30 2c 22 6c 65 67 47 44 50 52 55 4b 22 3a 30 2c 22 6c 65 67 55 53 56 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 55 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 41 50 44 50 22 3a 30 2c 22 6c 65 67 41 50 50 49 22 3a 30 2c 22 6c 65 67 44 50 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 54 44 50 53 41 22 3a 30 2c 22 6c 65 67 55 53 4f 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 4d 54 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 46 44 42 52 22 3a 30 2c 22 6c 65 67 55 53 57
                              Data Ascii: :0,"legPDPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA":0,"legPPA":0,"legPDPAT":0,"legDSGLPD":0,"legGDPRUK":0,"legUSVCDPA":0,"legUSCPA":0,"legUSUCPA":0,"legUSCAPDP":0,"legAPPI":0,"legDPDPA":0,"legUSTDPSA":0,"legUSOCDPA":0,"legUSMTCDPA":0,"legUSFDBR":0,"legUSW
                              2024-04-26 08:29:32 UTC8791INData Raw: 66 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 61 6c 77 61 79 73 5f 6f 6e 22 2c 22 73 74 72 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 6f 6e 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 79 65 61 72 22 2c 22 73 74 72 54 65 78 74 22 3a 22 59 65 61 72 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 6d 6f 6e 74 68 22 2c 22 73 74 72 54 65 78 74 22 3a 22 4d 6f 6e 74 68 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 64 61 79 22 2c 22 73 74 72 54 65 78 74 22 3a 22 44 61 79 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 61 67 65 22 2c 22 73 74 72 54
                              Data Ascii: f"},{"strLang":"EN","strType":"always_on","strText":"Always on"},{"strLang":"EN","strType":"year","strText":"Year"},{"strLang":"EN","strType":"month","strText":"Month"},{"strLang":"EN","strType":"day","strText":"Day"},{"strLang":"EN","strType":"age","strT


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.64972123.193.120.112443
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-26 08:29:31 UTC466INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (chd/0712)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus-z1
                              Cache-Control: public, max-age=81301
                              Date: Fri, 26 Apr 2024 08:29:31 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.64972223.193.120.112443
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-04-26 08:29:32 UTC530INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=81314
                              Date: Fri, 26 Apr 2024 08:29:31 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-04-26 08:29:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.64972387.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:32 UTC1212OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:33 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:33 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:33 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.64972487.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:34 UTC966OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFK57rPisUXerR%252FnLM4mX12Ypm9yi3%252FEGE6iW9qJgf6pwe2UeoiwWyx3l6fanM7ZIiPcwgVh8ZOjJ%252BdZ6yOvbtTdTVgwdVQfmYThSpmW39terHGUJR1P2YK1SKh2mGasRdfDTaxN7OtkU4vebM1pIyh%252FS53XIiOzLVxHwewwfwLE5VGnYsfRYY38owq0btmZokAE9mYr1jmlWIFAOGko1StKjLeDJf4GMg2c0AUFNhBWM%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120171160&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:34 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:34 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:34 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.64973452.117.247.211443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:41 UTC2239OUTGET /aS/feedclick?s=N0ohnK6XOmd9XJsZF5XDc7mo5bYbLZ1vwli6PYGpWCqt3Q5wgRfquWNryfg6rgwwY_iD5bFykKi_84eTTfdYjpFGL3HNM2iZpLSZmparWHWv_QKv29v2o89FRHANa43AgS41QDYTbhAEysjXg8JANJjEIILW_3V7XWOpnxryNlxLFQ8V4UN2iahTTkgH8I_r3E0Mrf-tZB21VD-BgQDOYtvb7oyihietngyVtXMCXgZWC2sZpxE6nPb27_Z5VeuyNlQDqTi2F0oREfvCF7B-_19nVJ79W2JVkBBliNA6PE5-hU03hFHQuE6o1fLa_YJTuHYLO1QDkJuGSolHKC9f9vcE01sebyYNMQ8GW7UTs3uckrBFvEF8KQOQOFBTTUwLysVcC1M4o8_oeBXjrqapVL8-TgZYLbdoZ0gM4SSPscsqs1c-Eewmcw9zt4-KpAZ3niKFv5tZy8xn2NkVSL2l5oQFprp6wkATu9_xcjO12wOI2Z6ZB3lW1_pOE4xe3Q-SOabEfrHG_Pn33If8RMkYeEMErouKiEUxRlvng8BBUTwXXc6SSl1qsnIzw50RRQ-3Uz653qsXzoMiUqg9I9rY_AZ-XuqoBbJhkTDY48u56Y1V45WwAal1NQRn3EjcEijWz1h1naYwTGqz1aMYDHH-o9EfTtBv-rIavmvRChsgfGcslw0UgSpXtovY_jSITs6qOVR98eIinc0MnlkHIgvI2wqcU-Xo12-VxCOKF-fe2H0J3sbIftinr-G02bLKjAN90oK_GLNMqQZpFEzXJ9loI2b6Ni24J24Tv6BuFpw-34ElEARMm8ytWgYCbzBOUuvPiKrKQ1rasyuN5nw81HKZsL878aRe2qCZXaD8l9UzE5lDOsNTVpyjqsltlbYxDgECE3SOvTZzpVqp8RKsZZt4N5IyptPghLj46Jm6OZ9FgDvjPIxCNkOWR3ZseiVYiBE-5axM3v7EBqwW0CZxslsFP_tj5ZM1VJXpfzO6DrBpkhCoHo1SK3oURgtFsuKsGfSlFGq24t6kLi-mOu8_gSyo4PRgyp5adNnnT6CqOowZIMMx3IO9NxoFrrxjdmyQxhZ5bfF9cLd6W9MEn3pdnGSoQpHTA7Kz9fo94mKnTULy2teQgTesP9hhxGDRHWG4uWWICXGwoH8sHHIMxYMRwisSyW4UKVXLIUgDq2oIlaUhe4-JeKaP7K1ewgmFxxcjfl2jWjRlBavzIZ9OeYGVfsA2kztsuKD_lot2R_e6InDNfGnVK0wZbkaWbp5R1pl__-0A8EOEumYkh8AjX4tumE1gmED_PzZusTAVlEqWlgB9tCGV_p9kS2yYPfRfLHTZDp9-z43lcUj6xFM_KzLp78DjCQ-jW2ngNUtZvq9DD_dec4kFBO1vVWn-LAaqDSRCfvQ1Hc5r3cbDz607CHeisjvvzXPivU1FW7vsS_PE2sjIFHPeQKgy-_7j3mwY2Q7lDnBUlA-AkZzAkTyvpkel1d7-w6hDByujIxxpEOg7rQAgVajWG0WZAsWcz-52astl-I7OmE_HLv5hb3bFlQO8rh6tGxEln0msZc3hRdZk1q2XS6BlkkLEB146pQ HTTP/1.1
                              Host: myckdom.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:41 UTC1040INHTTP/1.1 302
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:41 GMT
                              Content-Length: 0
                              Connection: close
                              Set-Cookie: rhid=83757028984; Max-Age=15552000; Expires=Wed, 23-Oct-2024 08:29:41 GMT; Domain=myckdom.com; Path=/; SameSite=None; secure;
                              Location: https://p185689.myckdom.com/adServe/domainClick?ai=OsW9fSXKwqhs4Nk0N3T17xDkGmP17tXcbkMr4JUekb-NmSg8JaFwl4IwMTOoY5zy66uY5YjgNuf_QsfSwXfSaXEoDlc3wZe4w8da4DC3bei9imyWVRVSqiLt6hlQ5z5XnV76pQFwRE6-Vqxd6HeV4zj-GPcsoI_bX2-RUHmZe-TbZh2vrFwOgSYZgWlyj8GbYkHw_7ZzscILm1NZRvVqn61A3LCU3n1X69ojy3OPTxHg61Yno4R3_tdsvCkBQO_UspR2NzaKbxMpdY-e_iTnmsEgA9HzB4RE-uqPAhvSKR8Od-zUf_LhWd347mfhgNbxZuDK-Dk20eQlVRFEktQBWBaf4XymfSdAQOGScGtJTvTwrHjoweW6kBTRhJTr31T6sz6E4fJKdEtrKCtj0Ed3D9R2p1wd5MDK1A3LQQeWyuAM6cRdns6hCU8uQL1dZbGWFtGHlaE3QDF6P_CYCJRt6pTSspL4AEbnZZJCxAdeOqU&ui=N0ohnK6XOmd9XJsZF5XDc1b1a8yOQvwV5BqBrDJxXOEGqg0kQn70NR8tL3h4acuQG7ahW4hANYFJ-2eszZaUFIZrLyNL2FFSZh5FVX5gQO77UcS1FUnDGw&si=1&oref=459bc40af34bc631616d6c13d821114d&optunit=8EOEumYkh8AjX4tumE1gmCCX6bg3cM3i&rb=N_ZXPzXbJUo&rr=1&isco=t&abtg=0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.64973552.117.247.211443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:42 UTC1422OUTGET /adServe/domainClick?ai=OsW9fSXKwqhs4Nk0N3T17xDkGmP17tXcbkMr4JUekb-NmSg8JaFwl4IwMTOoY5zy66uY5YjgNuf_QsfSwXfSaXEoDlc3wZe4w8da4DC3bei9imyWVRVSqiLt6hlQ5z5XnV76pQFwRE6-Vqxd6HeV4zj-GPcsoI_bX2-RUHmZe-TbZh2vrFwOgSYZgWlyj8GbYkHw_7ZzscILm1NZRvVqn61A3LCU3n1X69ojy3OPTxHg61Yno4R3_tdsvCkBQO_UspR2NzaKbxMpdY-e_iTnmsEgA9HzB4RE-uqPAhvSKR8Od-zUf_LhWd347mfhgNbxZuDK-Dk20eQlVRFEktQBWBaf4XymfSdAQOGScGtJTvTwrHjoweW6kBTRhJTr31T6sz6E4fJKdEtrKCtj0Ed3D9R2p1wd5MDK1A3LQQeWyuAM6cRdns6hCU8uQL1dZbGWFtGHlaE3QDF6P_CYCJRt6pTSspL4AEbnZZJCxAdeOqU&ui=N0ohnK6XOmd9XJsZF5XDc1b1a8yOQvwV5BqBrDJxXOEGqg0kQn70NR8tL3h4acuQG7ahW4hANYFJ-2eszZaUFIZrLyNL2FFSZh5FVX5gQO77UcS1FUnDGw&si=1&oref=459bc40af34bc631616d6c13d821114d&optunit=8EOEumYkh8AjX4tumE1gmCCX6bg3cM3i&rb=N_ZXPzXbJUo&rr=1&isco=t&abtg=0 HTTP/1.1
                              Host: p185689.myckdom.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: rhid=83757028984
                              2024-04-26 08:29:43 UTC540INHTTP/1.1 200
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:43 GMT
                              Content-Type: text/html;charset=ISO-8859-1
                              Content-Length: 765
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Set-Cookie: rhid=83757028984; Max-Age=15552000; Expires=Wed, 23-Oct-2024 08:29:43 GMT; Domain=myckdom.com; Path=/; SameSite=None; secure;
                              Set-Cookie: loi=ad_1847126_off_1289692_aff_840_cid_185689-LOURDOUEISIENNE.WEBSITE_ts_1714120183; Max-Age=3600; Expires=Fri, 26-Apr-2024 09:29:43 GMT; Domain=myckdom.com; Path=/; SameSite=None; secure;
                              2024-04-26 08:29:43 UTC765INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 7b 7d 2c 20 27 27 2c 20 27 2f 27 29 3b 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68
                              Data Ascii: <html><head><meta name="referrer" content="no-referrer"></head><body><script type='text/javascript'> window.opener = null;window.history.replaceState({}, '', '/');var img = document.createElement('img');img.onload = function () { window.location.href = 'h


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.64973652.116.53.146443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:44 UTC586OUTGET /adServe/track?subid=90817989858&prdid=2750&price=0 HTTP/1.1
                              Host: clkdeals.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:44 UTC248INHTTP/1.1 200
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:44 GMT
                              Content-Type: image/gif
                              Content-Length: 49
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Pragma: no-cache
                              Cache-Control: no-cache
                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                              2024-04-26 08:29:44 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 00 ff ff ff ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                              Data Ascii: GIF89a!,T;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.64970987.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:44 UTC123INHTTP/1.1 408 Request Time-out
                              Content-length: 110
                              Cache-Control: no-cache
                              Connection: close
                              Content-Type: text/html
                              2024-04-26 08:29:44 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.6497373.93.251.206443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:44 UTC774OUTGET /mc-test/7eed5980b46b5623d196ba54858839ac/index.php?utm_source=72&utm_campaign=16263144&cid=90817989858&sid=446030036&s=0.017734 HTTP/1.1
                              Host: securewponline.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:47 UTC653INHTTP/1.1 302 Found
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:47 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Set-Cookie: PHPSESSID=0dfpi78bi7fitovj7c71g1s9nt; path=/
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              Pragma: no-cache
                              Location: https://www.google.com
                              X-Frame-Options: SAMEORIGIN
                              X-XSS-Protection: 1; mode=block
                              X-Content-Type-Options: nosniff
                              Referrer-Policy: no-referrer-when-downgrade
                              Content-Security-Policy: default-src 'self' http: https: data: blob: 'unsafe-inline'
                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                              2024-04-26 08:29:47 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.64973952.116.53.146443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:44 UTC386OUTGET /adServe/track?subid=90817989858&prdid=2750&price=0 HTTP/1.1
                              Host: clkdeals.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:45 UTC248INHTTP/1.1 200
                              Server: nginx
                              Date: Fri, 26 Apr 2024 08:29:45 GMT
                              Content-Type: image/gif
                              Content-Length: 49
                              Connection: close
                              Access-Control-Allow-Origin: *
                              Pragma: no-cache
                              Cache-Control: no-cache
                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                              2024-04-26 08:29:45 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 00 00 00 ff ff ff ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                              Data Ascii: GIF89a!,T;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.64974187.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:47 UTC3463OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120185565 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:47 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:47 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:47 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:29:47 UTC1043INData Raw: 34 30 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64
                              Data Ascii: 40Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","cd
                              2024-04-26 08:29:47 UTC1455INData Raw: 35 41 38 0d 0a 70 62 6c 6f 63 6b 22 3a 30 2c 22 77 65 6c 63 6f 6d 65 70 72 70 73 22 3a 31 2c 22 68 69 64 65 73 74 61 63 6b 73 22 3a 30 2c 22 63 75 73 74 70 75 72 70 6f 73 65 73 22 3a 30 2c 22 63 75 73 74 76 65 6e 64 6f 72 73 22 3a 30 2c 22 69 73 6c 73 70 61 22 3a 31 2c 22 6d 73 70 61 5f 63 6f 76 65 72 22 3a 31 2c 22 6d 73 70 61 5f 6f 6f 6d 6f 64 65 22 3a 31 2c 22 6d 73 70 61 5f 73 70 6d 6f 64 65 22 3a 32 2c 22 62 6f 6f 6c 47 72 6f 75 70 43 68 6f 69 63 65 73 22 3a 31 2c 22 69 6e 74 56 65 72 73 69 6f 6e 22 3a 31 39 2c 22 69 6e 74 44 65 73 69 67 6e 56 65 72 73 69 6f 6e 22 3a 31 34 2c 22 76 65 72 69 66 79 61 67 65 22 3a 30 2c 22 73 69 6d 70 6c 65 63 6f 6f 6b 69 65 22 3a 30 2c 22 6c 6e 67 69 63 6f 6e 22 3a 30 2c 22 72 65 63 61 6c 6c 49 63 6f 6e 22 3a 22 5c 2f
                              Data Ascii: 5A8pblock":0,"welcomeprps":1,"hidestacks":0,"custpurposes":0,"custvendors":0,"islspa":1,"mspa_cover":1,"mspa_oomode":1,"mspa_spmode":2,"boolGroupChoices":1,"intVersion":19,"intDesignVersion":14,"verifyage":0,"simplecookie":0,"lngicon":0,"recallIcon":"\/
                              2024-04-26 08:29:47 UTC1455INData Raw: 35 41 38 0d 0a 69 63 6b 42 65 68 61 76 69 6f 72 22 3a 33 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 68 6f 77 43 6c 6f 73 65 43 6c 69 63 6b 22 3a 30 2c 22 64 65 73 69 67 6e 5f 62 6f 6f 6c 43 6c 6f 73 65 50 72 65 66 53 68 6f 77 57 65 6c 63 6f 6d 65 22 3a 30 2c 22 64 65 73 69 67 6e 5f 74 6f 67 67 6c 65 22 3a 30 2c 22 64 65 73 69 67 6e 5f 74 6f 67 67 6c 65 74 78 74 22 3a 31 2c 22 64 65 73 69 67 6e 5f 6c 69 73 74 69 63 6f 6e 22 3a 30 2c 22 64 65 73 69 67 6e 5f 70 72 70 64 65 73 63 72 22 3a 30 2c 22 64 65 73 69 67 6e 5f 76 65 6e 64 6f 6e 66 69 72 73 74 22 3a 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 3a 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 63 72 6f 6c 6c 44 65 70 74 68 22 3a 33 30 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74
                              Data Ascii: 5A8ickBehavior":3,"design_intShowCloseClick":0,"design_boolClosePrefShowWelcome":0,"design_toggle":0,"design_toggletxt":1,"design_listicon":0,"design_prpdescr":0,"design_vendonfirst":0,"design_intScrollBehavior":0,"design_intScrollDepth":300,"design_int
                              2024-04-26 08:29:47 UTC1495INData Raw: 35 44 30 0d 0a 68 2b 2b 3b 63 2e 70 75 73 68 28 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 29 7d 7d 76 61 72 20 61 3d 66 61 6c 73 65 3b 69 66 28 22 63 6d 70 6d 6e 67 72 22 20 69 6e 20 62 29 7b 69 66 28 68 3e 30 29 7b 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 3d 6e 65 77 20 44 61 74 65 28 29 7d 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 32 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 32 3d 6e 65 77 20 44 61 74 65 28 29 7d 76 61 72 20 64 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 69 66 28 28 64 2d 62 2e 63 6d 70 5f 74 69 6d 65 72 32 2e 67 65 74 54 69 6d 65 28 29 29 3e 31 30 30 30 30 29 7b 61 3d 74 72 75 65 7d 65 6c 73 65 7b 69 66 28 28 64 2d 62
                              Data Ascii: 5D0h++;c.push(b.cmp_scripts[i])}}var a=false;if("cmpmngr" in b){if(h>0){if(!("cmp_timer" in b)){b.cmp_timer=new Date()}if(!("cmp_timer2" in b)){b.cmp_timer2=new Date()}var d=(new Date()).getTime();if((d-b.cmp_timer2.getTime())>10000){a=true}else{if((d-b
                              2024-04-26 08:29:47 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.649742142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:48 UTC643OUTGET / HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:48 UTC2209INHTTP/1.1 302 Found
                              Location: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                              x-hallmonitor-challenge: CgwI_MutsQYQgpmuzgISBGaBmNw
                              Content-Type: text/html; charset=UTF-8
                              Strict-Transport-Security: max-age=31536000
                              Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-e4WmlqIuzBYFV6frlNVJUQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                              Permissions-Policy: unload=()
                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                              Date: Fri, 26 Apr 2024 08:29:48 GMT
                              Server: gws
                              Content-Length: 398
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              Set-Cookie: 1P_JAR=2024-04-26-08; expires=Sun, 26-May-2024 08:29:48 GMT; path=/; domain=.google.com; Secure; SameSite=none
                              Set-Cookie: AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; expires=Wed, 23-Oct-2024 08:29:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                              Set-Cookie: NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4; expires=Sat, 26-Oct-2024 08:29:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-04-26 08:29:48 UTC398INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 26 61 6d 70 3b 71 3d 45 67 52 6d 67 5a 6a 63 47 50 7a 4c 72
                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/&amp;q=EgRmgZjcGPzLr


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.64974387.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:48 UTC3581OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120186732&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:48 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:48 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:48 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.649745142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:49 UTC1093OUTGET /sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:49 UTC356INHTTP/1.1 429 Too Many Requests
                              Date: Fri, 26 Apr 2024 08:29:49 GMT
                              Pragma: no-cache
                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate
                              Content-Type: text/html
                              Server: HTTP server (unknown)
                              Content-Length: 3057
                              X-XSS-Protection: 0
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-04-26 08:29:49 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74
                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/</title></head><body style="font
                              2024-04-26 08:29:49 UTC1255INData Raw: 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 44 53 37 64 45 45 33 51 6a 7a 7a 42 37 77 44 66 53 42 79 57 72 73 66 45 36 78 53 36 75 45 53 35 72 33 5f 54 48 36 76 4a 47 45 46 62 6c 73 43 6c 41 68 37 50
                              Data Ascii: onse) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7P
                              2024-04-26 08:29:49 UTC903INData Raw: 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 43 41 50 54 43 48 41 20 77 69 6c 6c 20 6c 65 74 20 79 6f 75 20 63 6f 6e 74 69
                              Data Ascii: ming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solving the above CAPTCHA will let you conti


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.64974687.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:49 UTC3335OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120186732&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:50 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:49 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:49 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.649747142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:49 UTC1104OUTGET /recaptcha/api.js HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:50 UTC528INHTTP/1.1 200 OK
                              Content-Type: text/javascript; charset=utf-8
                              Expires: Fri, 26 Apr 2024 08:29:50 GMT
                              Date: Fri, 26 Apr 2024 08:29:50 GMT
                              Cache-Control: private, max-age=300
                              Cross-Origin-Resource-Policy: cross-origin
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              Content-Security-Policy: frame-ancestors 'self'
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2024-04-26 08:29:50 UTC727INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                              Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                              2024-04-26 08:29:50 UTC502INData Raw: 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 30 6c 4a 6b 4f 56 48 44 79 33 49 74 59 6c 43 62 55
                              Data Ascii: cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbU
                              2024-04-26 08:29:50 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.64974987.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:51 UTC3461OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120190057 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:52 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:52 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:52 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:29:52 UTC5433INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.649751142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:53 UTC1710OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oi HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: iframe
                              Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:54 UTC891INHTTP/1.1 200 OK
                              Content-Type: text/html; charset=utf-8
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Embedder-Policy: require-corp
                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Fri, 26 Apr 2024 08:29:53 GMT
                              Content-Security-Policy: script-src 'report-sample' 'nonce-jWBO8LxnxJGfqtTIlNw_Aw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2024-04-26 08:29:54 UTC364INData Raw: 32 61 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                              Data Ascii: 2ae0<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                              2024-04-26 08:29:54 UTC1255INData Raw: 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74
                              Data Ascii: 18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//font
                              2024-04-26 08:29:54 UTC1255INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                              Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                              2024-04-26 08:29:54 UTC1255INData Raw: 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20
                              Data Ascii: +04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek
                              2024-04-26 08:29:54 UTC1255INData Raw: 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30
                              Data Ascii: e { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0
                              2024-04-26 08:29:54 UTC1255INData Raw: 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                              Data Ascii: ic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                              2024-04-26 08:29:54 UTC1255INData Raw: 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 57 42 4f 38 4c 78 6e 78 4a 47 66 71 74 54 49 6c 4e 77 5f 41 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d
                              Data Ascii: </style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css"><script nonce="jWBO8LxnxJGfqtTIlNw_Aw" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com
                              2024-04-26 08:29:54 UTC1255INData Raw: 58 34 38 51 62 62 75 49 2d 7a 57 6e 79 4f 4e 43 32 33 68 66 52 7a 69 65 5a 65 58 61 6e 53 6f 70 33 6c 48 4a 36 39 55 50 30 31 45 31 44 66 32 4c 39 4c 35 70 4f 47 43 49 31 48 79 51 4e 4a 57 5a 45 5a 5f 54 48 71 38 70 5f 6f 5a 39 64 74 77 42 39 4d 48 6b 6d 36 74 6f 6d 61 36 67 67 33 73 2d 4a 66 4e 38 73 53 6c 38 36 68 48 2d 44 76 71 61 73 6e 42 62 68 41 33 74 38 38 47 62 74 30 62 4c 34 41 34 42 57 66 79 5a 4f 31 4e 56 4b 6e 5f 4c 62 55 52 4b 78 35 32 5f 68 31 70 4c 62 55 49 2d 77 48 69 4e 63 79 49 6c 4d 32 57 44 68 46 35 69 6b 33 67 5f 5a 38 73 62 7a 54 4e 56 6f 76 30 43 59 30 70 63 65 74 4e 62 35 52 78 78 42 75 5a 6f 4b 77 75 5a 33 59 41 61 50 2d 62 55 6b 4b 4d 69 32 32 49 6d 33 75 4e 41 74 5f 79 70 34 4b 6b 6a 48 63 39 6e 53 34 71 7a 4b 61 36 52 66 6d 61
                              Data Ascii: X48QbbuI-zWnyONC23hfRzieZeXanSop3lHJ69UP01E1Df2L9L5pOGCI1HyQNJWZEZ_THq8p_oZ9dtwB9MHkm6toma6gg3s-JfN8sSl86hH-DvqasnBbhA3t88Gbt0bL4A4BWfyZO1NVKn_LbURKx52_h1pLbUI-wHiNcyIlM2WDhF5ik3g_Z8sbzTNVov0CY0pcetNb5RxxBuZoKwuZ3YAaP-bUkKMi22Im3uNAt_yp4KkjHc9nS4qzKa6Rfma
                              2024-04-26 08:29:54 UTC1255INData Raw: 6c 62 63 56 4a 45 5a 48 71 75 61 51 61 39 4d 2d 52 68 6a 5a 5a 6d 59 75 2d 41 6c 39 51 53 72 32 55 38 76 6c 53 68 39 66 6a 76 55 73 65 33 6e 42 77 56 58 58 73 4c 6d 77 4e 4c 65 6e 46 68 73 4a 68 41 4c 5f 37 55 6b 56 77 31 6e 4f 57 72 6a 68 46 6e 72 62 53 64 58 4b 70 5f 56 32 79 38 43 72 75 6a 59 5f 44 51 4d 4c 6a 74 71 57 43 69 43 50 2d 64 4a 4d 54 34 6c 65 49 30 36 34 74 65 53 4d 45 35 73 58 79 46 71 4a 67 2d 62 62 53 70 66 39 6d 42 56 79 59 41 37 70 46 65 69 76 67 6b 55 2d 41 64 5a 4d 45 72 6e 73 49 59 4e 70 76 34 35 52 30 72 4b 43 6b 44 74 6c 33 47 45 61 79 5a 39 70 49 56 53 65 36 47 35 7a 7a 74 53 73 54 4d 73 6b 64 44 55 4c 57 53 41 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d
                              Data Ascii: lbcVJEZHquaQa9M-RhjZZmYu-Al9QSr2U8vlSh9fjvUse3nBwVXXsLmwNLenFhsJhAL_7UkVw1nOWrjhFnrbSdXKp_V2y8CrujY_DQMLjtqWCiCP-dJMT4leI064teSME5sXyFqJg-bbSpf9mBVyYA7pFeivgkU-AdZMErnsIYNpv45R0rKCkDtl3GEayZ9pIVSe6G5zztSsTMskdDULWSA"><script type="text/javascript" nonce=
                              2024-04-26 08:29:54 UTC580INData Raw: 4e 70 54 57 31 44 61 6b 6b 35 4d 56 4a 74 4d 48 4e 74 55 30 64 30 61 55 52 30 53 57 52 36 4d 7a 4a 42 5a 6b 6c 49 63 6d 64 4f 59 33 4d 34 53 30 63 79 5a 58 4d 33 62 58 5a 4f 53 33 5a 6e 4e 48 4d 79 55 33 52 35 54 6c 4a 4a 61 58 70 4d 61 45 46 47 55 46 52 71 57 6a 52 77 55 56 49 30 59 55 51 72 64 45 6c 32 61 45 4a 35 62 48 67 79 54 6c 4e 68 59 31 42 4b 4d 58 56 43 51 6d 39 46 65 46 42 59 54 32 70 78 56 6c 70 58 52 47 39 34 4e 30 4a 6c 59 57 5a 46 53 6a 5a 52 54 32 6c 44 53 32 4a 33 59 58 56 42 5a 30 45 77 4d 30 68 35 5a 6a 42 31 62 7a 6c 48 54 58 4a 51 54 58 6c 54 4e 6d 67 31 5a 33 42 5a 56 54 4e 49 64 48 64 48 57 6e 6c 51 53 7a 56 77 62 58 46 49 64 6b 6f 30 59 53 74 71 62 46 70 49 4c 30 6c 75 4c 7a 52 44 61 6c 68 75 63 47 63 77 64 57 70 79 63 6c 56 7a 59
                              Data Ascii: NpTW1Dakk5MVJtMHNtU0d0aUR0SWR6MzJBZklIcmdOY3M4S0cyZXM3bXZOS3ZnNHMyU3R5TlJJaXpMaEFGUFRqWjRwUVI0YUQrdEl2aEJ5bHgyTlNhY1BKMXVCQm9FeFBYT2pxVlpXRG94N0JlYWZFSjZRT2lDS2J3YXVBZ0EwM0h5ZjB1bzlHTXJQTXlTNmg1Z3BZVTNIdHdHWnlQSzVwbXFIdko0YStqbFpIL0luLzRDalhucGcwdWpyclVzY


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.64975087.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:53 UTC3579OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120191853&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:54 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:54 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:54 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.64975487.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:54 UTC3333OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120191853&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:55 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:55 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:55 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.649757142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:56 UTC1437OUTGET /recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: same-origin
                              Sec-Fetch-Dest: worker
                              Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oi
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:57 UTC655INHTTP/1.1 200 OK
                              Content-Type: text/javascript; charset=utf-8
                              Cross-Origin-Embedder-Policy: require-corp
                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                              Expires: Fri, 26 Apr 2024 08:29:57 GMT
                              Date: Fri, 26 Apr 2024 08:29:57 GMT
                              Cache-Control: private, max-age=300
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              Content-Security-Policy: frame-ancestors 'self'
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2024-04-26 08:29:57 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                              2024-04-26 08:29:57 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.649759142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:57 UTC1425OUTGET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=normal&s=DS7dEE3QjzzB7wDfSByWrsfE6xS6uES5r3_TH6vJGEFblsClAh7PRs5W6UTowTsIWevrzdbFQyT5br4naXozKgXSIPyrwyQic1wVTRslPjXjAd-sX-m5ro25sAXJY9bPDmE7ib2lZ_NzR-dENWsVubjXJAyc2I6gRizOUSDDjmxruTbpbLaNs2j3Zr9HDnRJkdkMMGn_2rVTil7zUlLneBRhPEfvF6bTgpitm7LW7F2Xsp8mRDD7hePylOTiNA-iXfuixV42LNxfk6d-98jkiCg562Pq_1k&cb=yzkqlusw2oi
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:57 UTC812INHTTP/1.1 200 OK
                              Accept-Ranges: bytes
                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                              Content-Length: 18268
                              X-Content-Type-Options: nosniff
                              Server: sffe
                              X-XSS-Protection: 0
                              Date: Wed, 24 Apr 2024 18:09:12 GMT
                              Expires: Thu, 24 Apr 2025 18:09:12 GMT
                              Cache-Control: public, max-age=31536000
                              Last-Modified: Tue, 16 Apr 2024 13:30:00 GMT
                              Content-Type: text/javascript
                              Vary: Accept-Encoding
                              Age: 138045
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-04-26 08:29:57 UTC443INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 21 28 4e 3d 28 52 3d 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 52 29 7c 7c 21 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 4e 3b 74 72 79 7b 4e 3d 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 70 7d
                              Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p}
                              2024-04-26 08:29:57 UTC1255INData Raw: 72 65 61 74 65 53 63 72 69 70 74 28 50 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 50 29 7b 72 65 74 75 72 6e 22 22 2b 50 7d 7d 28 65 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 72 65 74 75 72 6e 20 52 5b 4e 5d 3c 3c 32 34 7c 52 5b 28 4e 7c 30 29 2b 31 5d 3c 3c 31 36 7c 52 5b 28 4e 7c 30 29 2b 32 5d 3c 3c 38 7c 52 5b 28 4e 7c 30 29 2b 33 5d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 34 33 38
                              Data Ascii: reateScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438
                              2024-04-26 08:29:57 UTC1255INData Raw: 2e 67 5b 77 5d 2c 52 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 66 6f 72 28 4e 3d 5b 5d 3b 52 2d 2d 3b 29 4e 2e 70 75 73 68 28 32 35 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 4e 3d 4e 2e 58 5b 52 5d 2c 4e 29 29 74 68 72 6f 77 5b 4d 2c 33 30 2c 52 5d 3b 69 66 28 4e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4e 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 4e 2e 63 72 65 61 74 65 28 33 2a 52 2a 52 2b 32 31 2a 52 2b 2d 33 34 29 2c 4e 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 50 52 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 2c 6b 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d
                              Data Ascii: .g[w],R);return N},c=function(R,N){for(N=[];R--;)N.push(255*Math.random()|0);return N},Z=function(R,N){if(void 0===(N=N.X[R],N))throw[M,30,R];if(N.value)return N.create();return(N.create(3*R*R+21*R+-34),N).prototype},PR=function(R,N,p,e,w,T,k,P){return P=
                              2024-04-26 08:29:57 UTC1255INData Raw: 54 2e 67 69 3d 66 2c 32 5d 5d 2c 66 29 3c 3c 33 29 2d 34 3b 74 72 79 7b 54 2e 63 4f 3d 74 41 28 52 65 28 54 2c 28 66 7c 30 29 2b 34 29 2c 52 65 28 54 2c 66 29 2c 79 29 7d 63 61 74 63 68 28 61 29 7b 74 68 72 6f 77 20 61 3b 7d 7d 54 2e 70 75 73 68 28 54 2e 63 4f 5b 50 26 37 5d 5e 6b 29 7d 2c 77 3d 5a 28 35 39 2c 4e 29 29 3a 52 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 54 2e 70 75 73 68 28 6b 29 7d 2c 65 26 26 52 28 65 26 32 35 35 29 2c 4e 3d 70 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 4e 3b 65 2b 2b 29 52 28 70 5b 65 5d 29 7d 2c 45 2c 56 30 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 28 70 3d 74 79 70 65 6f 66 20 52 2c 70 29 29 69 66 28 52 29 7b 69 66 28 52 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72
                              Data Ascii: T.gi=f,2]],f)<<3)-4;try{T.cO=tA(Re(T,(f|0)+4),Re(T,f),y)}catch(a){throw a;}}T.push(T.cO[P&7]^k)},w=Z(59,N)):R=function(k){T.push(k)},e&&R(e&255),N=p.length,e=0;e<N;e++)R(p[e])},E,V0=function(R,N,p){if("object"==(p=typeof R,p))if(R){if(R instanceof Array)r
                              2024-04-26 08:29:57 UTC1255INData Raw: 37 37 2c 28 4b 28 33 33 36 2c 52 2c 28 4b 28 34 38 35 2c 28 4b 28 28 64 28 35 35 2c 52 2c 28 4b 28 28 64 28 28 64 28 35 30 33 2c 52 2c 28 4b 28 31 32 37 2c 28 64 28 32 39 38 2c 52 2c 63 28 28 4b 28 34 31 38 2c 52 2c 28 4b 28 33 37 2c 52 2c 28 64 28 28 64 28 33 30 31 2c 52 2c 28 64 28 31 36 37 2c 28 4b 28 28 64 28 35 39 2c 52 2c 5b 30 2c 28 4b 28 31 37 31 2c 52 2c 28 4b 28 32 35 2c 28 4b 28 31 31 37 2c 28 4b 28 31 35 33 2c 52 2c 28 64 28 31 36 33 2c 52 2c 28 64 28 33 33 31 2c 28 64 28 34 33 38 2c 52 2c 28 52 2e 61 79 3d 28 4e 3d 28 28 52 2e 57 4f 3d 32 35 2c 52 29 2e 53 3d 28 52 2e 50 3d 5b 5d 2c 28 52 2e 54 3d 28 52 2e 6a 3d 66 61 6c 73 65 2c 52 29 2c 52 29 2e 4c 43 3d 30 2c 52 2e 5a 3d 28 28 28 28 52 2e 73 3d 30 2c 52 2e 59 3d 76 6f 69 64 20 30 2c 52 2e
                              Data Ascii: 77,(K(336,R,(K(485,(K((d(55,R,(K((d((d(503,R,(K(127,(d(298,R,c((K(418,R,(K(37,R,(d((d(301,R,(d(167,(K((d(59,R,[0,(K(171,R,(K(25,(K(117,(K(153,R,(d(163,R,(d(331,(d(438,R,(R.ay=(N=((R.WO=25,R).S=(R.P=[],(R.T=(R.j=false,R),R).LC=0,R.Z=((((R.s=0,R.Y=void 0,R.
                              2024-04-26 08:29:57 UTC1255INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 64 28 28 66 3d 28 61 3d 56 28 28 79 3d 56 28 50 29 2c 50 29 29 2c 56 29 28 50 29 2c 66 29 2c 50 2c 5a 28 79 2c 50 29 7c 7c 5a 28 61 2c 50 29 29 7d 29 2c 39 34 31 29 29 2c 34 34 29 2c 52 2c 72 29 2c 31 37 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 21 58 28 66 2c 74 72 75 65 2c 66 61 6c 73 65 2c 50 29 26 26 28 66 3d 54 32 28 50 29 2c 61 3d 66 2e 73 52 2c 79 3d 66 2e 6e 43 2c 50 2e 54 3d 3d 50 7c 7c 61 3d 3d 50 2e 5a 55 26 26 79 3d 3d 50 29 26 26 28 64 28 66 2e 7a 73 2c 50 2c 61 2e 61 70 70 6c 79 28 79 2c 66 2e 67 29 29 2c 50 2e 41 3d 50 2e 4e 28 29 29 7d 29 2c 30 29 29 2c 35 30 38 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 2c 74 2c 47 2c 53 2c 43 2c 62 2c 42 2c
                              Data Ascii: ,function(P,f,y,a){d((f=(a=V((y=V(P),P)),V)(P),f),P,Z(y,P)||Z(a,P))}),941)),44),R,r),17),R,function(P,f,y,a){!X(f,true,false,P)&&(f=T2(P),a=f.sR,y=f.nC,P.T==P||a==P.ZU&&y==P)&&(d(f.zs,P,a.apply(y,f.g)),P.A=P.N())}),0)),508),R,function(P,f,y,a,t,G,S,C,b,B,
                              2024-04-26 08:29:57 UTC1255INData Raw: 50 29 2c 50 29 29 2c 56 29 28 50 29 2c 5a 28 66 2c 50 29 29 2c 74 29 2c 50 29 2c 5a 28 53 2c 50 29 29 2c 79 3d 5a 28 79 2c 50 29 2c 53 29 29 29 7b 66 6f 72 28 61 20 69 6e 20 47 3d 5b 5d 2c 53 29 47 2e 70 75 73 68 28 61 29 3b 53 3d 47 7d 69 66 28 50 2e 54 3d 3d 50 29 66 6f 72 28 66 3d 30 3c 66 3f 66 3a 31 2c 50 3d 53 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 50 3b 61 2b 3d 66 29 74 28 53 2e 73 6c 69 63 65 28 61 2c 28 61 7c 30 29 2b 28 66 7c 30 29 29 2c 79 29 7d 7d 29 2c 52 29 2e 48 4f 3d 30 2c 52 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 28 61 3d 56 28 28 79 3d 28 66 3d 56 28 50 29 2c 56 28 50 29 29 2c 50 29 29 2c 50 2e 54 3d 3d 50 29 26 26 28 79 3d 5a 28 79 2c 50 29 2c 61 3d 5a 28 61 2c 50 29 2c 5a 28 66 2c 50 29 5b 79 5d 3d 61 2c 32 34
                              Data Ascii: P),P)),V)(P),Z(f,P)),t),P),Z(S,P)),y=Z(y,P),S))){for(a in G=[],S)G.push(a);S=G}if(P.T==P)for(f=0<f?f:1,P=S.length,a=0;a<P;a+=f)t(S.slice(a,(a|0)+(f|0)),y)}}),R).HO=0,R),function(P,f,y,a){(a=V((y=(f=V(P),V(P)),P)),P.T==P)&&(y=Z(y,P),a=Z(a,P),Z(f,P)[y]=a,24
                              2024-04-26 08:29:57 UTC1255INData Raw: 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 28 52 28 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 28 4e 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 5d 7d 2c 72 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 29 7b 72 65 74 75 72 6e 20 5a 28 28 64 28 34 33 38 2c 52 2c 28 46 79 28 4e 2c 28 28 65 3d 5a 28 34 33 38 2c 52 29 2c 52 2e 50 29 26 26 65 3c 52 2e 73 3f 28 64 28 34 33 38 2c 52 2c 52 2e 73 29 2c 5a 65 28 52 2c 70 29 29 3a 64 28 34 33 38 2c 52 2c 70 29 2c 52 29 29 2c 65 29 29 2c 32 36 31 29 2c 52 29 7d 2c 4e 5f 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 72 65 74 75 72 6e 28 70 3d 6c 5b 4e 2e 57 5d 28 4e 2e 4f 52 29 2c 70 5b 4e 2e 57 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                              Data Ascii: rn[function(){return N},(R(function(p){p(N)}),function(){})]},r=this||self,Ie=function(R,N,p,e){return Z((d(438,R,(Fy(N,((e=Z(438,R),R.P)&&e<R.s?(d(438,R,R.s),Ze(R,p)):d(438,R,p),R)),e)),261),R)},N_=function(R,N,p){return(p=l[N.W](N.OR),p[N.W]=function(){
                              2024-04-26 08:29:57 UTC1255INData Raw: 5b 4e 5d 7c 30 29 2d 28 52 5b 28 28 4e 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 65 7c 30 29 5e 28 31 3d 3d 4e 3f 65 3c 3c 70 3a 65 3e 3e 3e 70 29 7d 63 61 74 63 68 28 77 29 7b 74 68 72 6f 77 20 77 3b 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 29 7b 69 66 28 21 70 2e 72 69 26 26 28 54 3d 76 6f 69 64 20 30 2c 4e 26 26 4e 5b 30 5d 3d 3d 3d 4d 26 26 28 54 3d 4e 5b 32 5d 2c 52 3d 4e 5b 31 5d 2c 4e 3d 76 6f 69 64 20 30 29 2c 65 3d 5a 28 31 37 32 2c 70 29 2c 30 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 28 77 3d 5a 28 33 33 31 2c 70 29 3e 3e 33 2c 65 2e 70 75 73 68 28 52 2c 77 3e 3e 38 26 32 35 35 2c 77 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 54 26 26 65 2e 70 75 73 68 28 54 26 32 35 35 29 29 2c 52 3d 22 22 2c 4e 26 26 28 4e 2e 6d 65
                              Data Ascii: [N]|0)-(R[((N|0)+1)%3]|0)-(e|0)^(1==N?e<<p:e>>>p)}catch(w){throw w;}},n=function(R,N,p,e,w,T){if(!p.ri&&(T=void 0,N&&N[0]===M&&(T=N[2],R=N[1],N=void 0),e=Z(172,p),0==e.length&&(w=Z(331,p)>>3,e.push(R,w>>8&255,w&255),void 0!=T&&e.push(T&255)),R="",N&&(N.me
                              2024-04-26 08:29:57 UTC1255INData Raw: 65 2e 41 3d 54 3b 69 66 28 21 6b 7c 7c 54 2d 65 2e 43 3c 65 2e 42 4f 2d 28 70 3f 32 35 35 3a 4e 3f 35 3a 32 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 72 65 74 75 72 6e 20 65 2e 5a 3d 28 64 28 34 33 38 2c 28 70 3d 5a 28 28 65 2e 74 54 3d 52 2c 4e 29 3f 33 33 31 3a 34 33 38 2c 65 29 2c 65 29 2c 65 2e 73 29 2c 65 2e 56 2e 70 75 73 68 28 5b 69 47 2c 70 2c 4e 3f 52 2b 31 3a 52 2c 65 2e 44 2c 65 2e 6a 2c 65 2e 76 2c 65 2e 69 5d 29 2c 44 65 29 2c 74 72 75 65 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 4e 2e 42 3d 28 28 4e 2e 42 3f 4e 2e 42 2b 22 7e 22 3a 22 45 3a 22 29 2b 52 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 52 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 44 65 3d 72 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61
                              Data Ascii: e.A=T;if(!k||T-e.C<e.BO-(p?255:N?5:2))return false;return e.Z=(d(438,(p=Z((e.tT=R,N)?331:438,e),e),e.s),e.V.push([iG,p,N?R+1:R,e.D,e.j,e.v,e.i]),De),true},H=function(R,N){N.B=((N.B?N.B+"~":"E:")+R.message+":"+R.stack).slice(0,2048)},De=r.requestIdleCallba


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.64976087.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:57 UTC3465OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120195880 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:58 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:58 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:58 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:29:58 UTC5428INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
                              2024-04-26 08:29:58 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.649763142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:58 UTC1159OUTGET /favicon.ico HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:58 UTC706INHTTP/1.1 200 OK
                              Accept-Ranges: bytes
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                              Content-Length: 5430
                              X-Content-Type-Options: nosniff
                              Server: sffe
                              X-XSS-Protection: 0
                              Date: Fri, 26 Apr 2024 04:58:58 GMT
                              Expires: Sat, 04 May 2024 04:58:58 GMT
                              Cache-Control: public, max-age=691200
                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                              Content-Type: image/x-icon
                              Vary: Accept-Encoding
                              Age: 12660
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-04-26 08:29:58 UTC549INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                              Data Ascii: h& ( 0.v]X:X:rY
                              2024-04-26 08:29:58 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49
                              Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;I
                              2024-04-26 08:29:58 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53
                              Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S4S
                              2024-04-26 08:29:58 UTC1255INData Raw: ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                              2024-04-26 08:29:58 UTC1116INData Raw: 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: 5C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.649767142.250.64.196443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:59 UTC702OUTGET /favicon.ico HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:29:59 UTC705INHTTP/1.1 200 OK
                              Accept-Ranges: bytes
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                              Content-Length: 5430
                              X-Content-Type-Options: nosniff
                              Server: sffe
                              X-XSS-Protection: 0
                              Date: Fri, 26 Apr 2024 06:30:51 GMT
                              Expires: Sat, 04 May 2024 06:30:51 GMT
                              Cache-Control: public, max-age=691200
                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                              Content-Type: image/x-icon
                              Vary: Accept-Encoding
                              Age: 7148
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-04-26 08:29:59 UTC550INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                              Data Ascii: h& ( 0.v]X:X:rY
                              2024-04-26 08:29:59 UTC1255INData Raw: ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb
                              Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;I
                              2024-04-26 08:29:59 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8
                              Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S4S
                              2024-04-26 08:29:59 UTC1255INData Raw: ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                              2024-04-26 08:29:59 UTC1115INData Raw: 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                              Data Ascii: C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.64977087.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:59 UTC3583OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120197653&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:29:59 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:29:59 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:29:59 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:29:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.649772142.250.189.132443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:29:59 UTC1348OUTGET /recaptcha/api2/bframe?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                              Host: www.google.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: iframe
                              Referer: https://www.google.com/sorry/index?continue=https://www.google.com/&q=EgRmgZjcGPzLrbEGIjDbwsm0fExygtjcSh9TQRnt_jEdrPvJtXQc-lI8cvVJmxGlSomINu_gDkaTOBFv6IUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2024-04-26-08; AEC=AQTF6HxrAMbTxVBD91I5-MWRd3Q-vTyUy_3zumSw-3wto_bJTElIOVOn1yw; NID=513=ZsMjZ1nDx0EpcS8RxJwD97ux_bkyRnUk9IK2lWXMxMSInthKJgt1sQryq6Tn7lk4wgn-wZ3zqRv0SVQb9Cw3zoOizlEBcVFDdds7THUnxIjHaTuk8dbfW36hN-wYcl_Qh4YIgcSvZDGJBpbW5s7fRU8SM-z_congp8vP3Lg_1r4
                              2024-04-26 08:30:00 UTC891INHTTP/1.1 200 OK
                              Content-Type: text/html; charset=utf-8
                              Cross-Origin-Resource-Policy: cross-origin
                              Cross-Origin-Embedder-Policy: require-corp
                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Fri, 26 Apr 2024 08:30:00 GMT
                              Content-Security-Policy: script-src 'report-sample' 'nonce-loUpwpo3Ah0YVvM8pG1DSw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2024-04-26 08:30:00 UTC364INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                              Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                              2024-04-26 08:30:00 UTC1255INData Raw: 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e
                              Data Ascii: v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fon
                              2024-04-26 08:30:00 UTC1255INData Raw: 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30
                              Data Ascii: 20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E0
                              2024-04-26 08:30:00 UTC1255INData Raw: 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b
                              Data Ascii: U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek
                              2024-04-26 08:30:00 UTC1255INData Raw: 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b
                              Data Ascii: ce { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+
                              2024-04-26 08:30:00 UTC1255INData Raw: 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74
                              Data Ascii: tic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight
                              2024-04-26 08:30:00 UTC813INData Raw: 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6c 6f 55 70 77 70 6f 33 41 68 30 59 56 76 4d 38 70 47 31 44 53 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f
                              Data Ascii: }</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css"><script nonce="loUpwpo3Ah0YVvM8pG1DSw" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.co
                              2024-04-26 08:30:00 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.2.64977387.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:00 UTC3337OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120197653&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:01 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:00 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:00 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:01 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.2.64977787.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:03 UTC3465OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120201970 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:04 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:04 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:04 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:04 UTC1043INData Raw: 34 30 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64
                              Data Ascii: 40Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","cd
                              2024-04-26 08:30:04 UTC4392INData Raw: 31 31 32 30 0d 0a 70 62 6c 6f 63 6b 22 3a 30 2c 22 77 65 6c 63 6f 6d 65 70 72 70 73 22 3a 31 2c 22 68 69 64 65 73 74 61 63 6b 73 22 3a 30 2c 22 63 75 73 74 70 75 72 70 6f 73 65 73 22 3a 30 2c 22 63 75 73 74 76 65 6e 64 6f 72 73 22 3a 30 2c 22 69 73 6c 73 70 61 22 3a 31 2c 22 6d 73 70 61 5f 63 6f 76 65 72 22 3a 31 2c 22 6d 73 70 61 5f 6f 6f 6d 6f 64 65 22 3a 31 2c 22 6d 73 70 61 5f 73 70 6d 6f 64 65 22 3a 32 2c 22 62 6f 6f 6c 47 72 6f 75 70 43 68 6f 69 63 65 73 22 3a 31 2c 22 69 6e 74 56 65 72 73 69 6f 6e 22 3a 31 39 2c 22 69 6e 74 44 65 73 69 67 6e 56 65 72 73 69 6f 6e 22 3a 31 34 2c 22 76 65 72 69 66 79 61 67 65 22 3a 30 2c 22 73 69 6d 70 6c 65 63 6f 6f 6b 69 65 22 3a 30 2c 22 6c 6e 67 69 63 6f 6e 22 3a 30 2c 22 72 65 63 61 6c 6c 49 63 6f 6e 22 3a 22 5c
                              Data Ascii: 1120pblock":0,"welcomeprps":1,"hidestacks":0,"custpurposes":0,"custvendors":0,"islspa":1,"mspa_cover":1,"mspa_oomode":1,"mspa_spmode":2,"boolGroupChoices":1,"intVersion":19,"intDesignVersion":14,"verifyage":0,"simplecookie":0,"lngicon":0,"recallIcon":"\
                              2024-04-26 08:30:04 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.64978687.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:05 UTC3583OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&o=1714120203777&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:06 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:05 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:05 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.64978787.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:06 UTC3337OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FProperties_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D23345044%26ktd%3D0%26kld%3D1040%26kp%3D4%26bd%3D2%25231024%25231280%25231%25230&o=1714120203777&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:07 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:06 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:06 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              34192.168.2.64978887.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:10 UTC3464OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120208413 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:10 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:10 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:10 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:10 UTC5428INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
                              2024-04-26 08:30:10 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              35192.168.2.64978987.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:11 UTC3582OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&o=1714120209559&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:11 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:11 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:11 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              36192.168.2.64979087.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:12 UTC3336OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEmployment_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9734044%26ktd%3D0%26kld%3D1040%26kp%3D5%26bd%3D2%25231024%25231280%25231%25230&o=1714120209559&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:15 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:14 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:15 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              37192.168.2.64979687.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:21 UTC1162OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1714120220063 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:22 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:22 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:22 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:22 UTC1043INData Raw: 34 30 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64
                              Data Ascii: 40Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","cd
                              2024-04-26 08:30:22 UTC1455INData Raw: 35 41 38 0d 0a 70 62 6c 6f 63 6b 22 3a 30 2c 22 77 65 6c 63 6f 6d 65 70 72 70 73 22 3a 31 2c 22 68 69 64 65 73 74 61 63 6b 73 22 3a 30 2c 22 63 75 73 74 70 75 72 70 6f 73 65 73 22 3a 30 2c 22 63 75 73 74 76 65 6e 64 6f 72 73 22 3a 30 2c 22 69 73 6c 73 70 61 22 3a 31 2c 22 6d 73 70 61 5f 63 6f 76 65 72 22 3a 31 2c 22 6d 73 70 61 5f 6f 6f 6d 6f 64 65 22 3a 31 2c 22 6d 73 70 61 5f 73 70 6d 6f 64 65 22 3a 32 2c 22 62 6f 6f 6c 47 72 6f 75 70 43 68 6f 69 63 65 73 22 3a 31 2c 22 69 6e 74 56 65 72 73 69 6f 6e 22 3a 31 39 2c 22 69 6e 74 44 65 73 69 67 6e 56 65 72 73 69 6f 6e 22 3a 31 34 2c 22 76 65 72 69 66 79 61 67 65 22 3a 30 2c 22 73 69 6d 70 6c 65 63 6f 6f 6b 69 65 22 3a 30 2c 22 6c 6e 67 69 63 6f 6e 22 3a 30 2c 22 72 65 63 61 6c 6c 49 63 6f 6e 22 3a 22 5c 2f
                              Data Ascii: 5A8pblock":0,"welcomeprps":1,"hidestacks":0,"custpurposes":0,"custvendors":0,"islspa":1,"mspa_cover":1,"mspa_oomode":1,"mspa_spmode":2,"boolGroupChoices":1,"intVersion":19,"intDesignVersion":14,"verifyage":0,"simplecookie":0,"lngicon":0,"recallIcon":"\/
                              2024-04-26 08:30:22 UTC1455INData Raw: 35 41 38 0d 0a 69 63 6b 42 65 68 61 76 69 6f 72 22 3a 33 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 68 6f 77 43 6c 6f 73 65 43 6c 69 63 6b 22 3a 30 2c 22 64 65 73 69 67 6e 5f 62 6f 6f 6c 43 6c 6f 73 65 50 72 65 66 53 68 6f 77 57 65 6c 63 6f 6d 65 22 3a 30 2c 22 64 65 73 69 67 6e 5f 74 6f 67 67 6c 65 22 3a 30 2c 22 64 65 73 69 67 6e 5f 74 6f 67 67 6c 65 74 78 74 22 3a 31 2c 22 64 65 73 69 67 6e 5f 6c 69 73 74 69 63 6f 6e 22 3a 30 2c 22 64 65 73 69 67 6e 5f 70 72 70 64 65 73 63 72 22 3a 30 2c 22 64 65 73 69 67 6e 5f 76 65 6e 64 6f 6e 66 69 72 73 74 22 3a 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 3a 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74 53 63 72 6f 6c 6c 44 65 70 74 68 22 3a 33 30 30 2c 22 64 65 73 69 67 6e 5f 69 6e 74
                              Data Ascii: 5A8ickBehavior":3,"design_intShowCloseClick":0,"design_boolClosePrefShowWelcome":0,"design_toggle":0,"design_toggletxt":1,"design_listicon":0,"design_prpdescr":0,"design_vendonfirst":0,"design_intScrollBehavior":0,"design_intScrollDepth":300,"design_int
                              2024-04-26 08:30:22 UTC1495INData Raw: 35 44 30 0d 0a 68 2b 2b 3b 63 2e 70 75 73 68 28 62 2e 63 6d 70 5f 73 63 72 69 70 74 73 5b 69 5d 29 7d 7d 76 61 72 20 61 3d 66 61 6c 73 65 3b 69 66 28 22 63 6d 70 6d 6e 67 72 22 20 69 6e 20 62 29 7b 69 66 28 68 3e 30 29 7b 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 3d 6e 65 77 20 44 61 74 65 28 29 7d 69 66 28 21 28 22 63 6d 70 5f 74 69 6d 65 72 32 22 20 69 6e 20 62 29 29 7b 62 2e 63 6d 70 5f 74 69 6d 65 72 32 3d 6e 65 77 20 44 61 74 65 28 29 7d 76 61 72 20 64 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 69 66 28 28 64 2d 62 2e 63 6d 70 5f 74 69 6d 65 72 32 2e 67 65 74 54 69 6d 65 28 29 29 3e 31 30 30 30 30 29 7b 61 3d 74 72 75 65 7d 65 6c 73 65 7b 69 66 28 28 64 2d 62
                              Data Ascii: 5D0h++;c.push(b.cmp_scripts[i])}}var a=false;if("cmpmngr" in b){if(h>0){if(!("cmp_timer" in b)){b.cmp_timer=new Date()}if(!("cmp_timer2" in b)){b.cmp_timer2=new Date()}var d=(new Date()).getTime();if((d-b.cmp_timer2.getTime())>10000){a=true}else{if((d-b
                              2024-04-26 08:30:22 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              38192.168.2.64980487.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:22 UTC1280OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120221190&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:23 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:23 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:23 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              39192.168.2.64980587.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:24 UTC1034OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2F%3Ffp%3DgC69N0TJ7vPz2PcHjr5bq3Hoz1sB0qMvf4G2llURiEvAI5V2TNpKAae8oQiV7lMFnUZHv9pDJRoUyAhacC57AcF3%252BqHwBAzSnNZXJ9M4NKPuIYrTHgO97pLfs53pVyar4WQrG3qFOhKXBvTgrBKRMRp5XQSNjM%252Bsl09Bdw8ineIhpUaSZdZE9dvknVjmepPPPhKV1ZTs85LWDqZzJhU8ZinLE1SHzPeWG4GizSuo%252BBeVsUo5BL9ScdVol%252B2xOmv39Pt2htN9vIYdy23x8HvV%252FIB4PKl4zxbY9YkuBd7QGmM%253D%26prvtof%3DEwqnI3L7MsGDKw%252Btxn0XkH2Y9HR4hG0R7a154SoqGPA%253D%26poru%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26_opnslfp%3D1%26&o=1714120221190&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:24 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:24 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:24 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              40192.168.2.64980787.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:26 UTC3463OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120224402 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:26 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:26 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:26 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:26 UTC5433INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              41192.168.2.64980887.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:27 UTC3581OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120225835&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:28 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:27 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:27 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              42192.168.2.64980987.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:28 UTC3335OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FEducation_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D9409458%26ktd%3D0%26kld%3D1040%26kp%3D1%26bd%3D2%25231024%25231280%25231%25230&o=1714120225835&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:29 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:29 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:29 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              43192.168.2.64981287.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:31 UTC3461OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120229913 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:32 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:32 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:32 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:32 UTC5433INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              44192.168.2.64981387.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:32 UTC3579OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120230998&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:33 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:33 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:33 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              45192.168.2.64981487.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:33 UTC3333OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FTours_In_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D172532023%26ktd%3D0%26kld%3D1040%26kp%3D2%26bd%3D2%25231024%25231280%25231%25230&o=1714120230998&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:34 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:34 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:34 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              46192.168.2.64981587.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:37 UTC3465OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&&__cmpfcc=1&l=en&o=1714120235388 HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:37 UTC409INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:37 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:37 GMT
                              transfer-encoding: chunked
                              content-type: text/javascript; charset=utf-8
                              connection: close
                              2024-04-26 08:30:37 UTC5428INData Raw: 31 35 32 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 68 6f 73 74 32 22 3a 22 77 77 77 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63
                              Data Ascii: 152Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","host2":"www.consentmanager.net","c
                              2024-04-26 08:30:37 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              47192.168.2.64981687.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:38 UTC3583OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120236439&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: http://ww1.lourdoueisienne.website/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:38 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:38 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:38 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              48192.168.2.64981787.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:39 UTC3337OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.lourdoueisienne.website%2FActivities_in_Louisiana.cfm%3Ffp%3DgC69N0TJ7vPz2PcHjr5bqz%252Bwxw9is1nMGppBy3txavgWZ0xPoKBDaVvfm2wbkA7BcxxmOiY0SGQg9vxwMNqQmllnGgzjhuKDNDeRoQMJ1CtFfHa9CO%252FxOeWxFqEjHBvw6W0tRJrsUhOJlibYuhEJzCkZhwvi8tGQ0E6RGqgUhTv9upBthOpmTVCpC7YsQz0r73hQ0IBMEUqhwq67y0MZAvINyrImyK94wu%252BBucdTjV5pdkXKCh04AwMJ0p%252BqCrISSLXvDdn5rSVfmGWZzGc8HXy9gzclCdNmAKI%252BRguGgtq6lx3UqS4l0ilDj6f%252BrsXJBQ473d9RCJJTjkG%252Fn6gbLw%253D%253D%26yep%3DVyZo5U3GB6QK9nS%252FFd%252FaioABb6Cdfno9WXPwnFB2sZz6XyZDo%252FQpSt1ra6j0lm8LO4bCnY87RBSBbP71GHloyyci9ApBqHmEh3aD4D7Mu32rF%252BwtC6%252B2Q2RxmhVvE0QxJIwQAV7hkSbDiMWktmw6nsyPY5%252Bfl262SuH%252BAZ1xq%252BUoHs22gq%252BZcivpypKrb%252FHFIh6ubzEfCWoYKuNFeu5qYvuH5muUXo7nZEDEOeYcd7z9PVFHlU1wVeJv8IpxTZHvnHf7NfPBH1BRdj6I75rjRdgZMmfUkpUuFIvNq33yRT2ijSRH3GHHdvTjMmV8ZxaHURVtVQwotGcja7qDQfznBTi19NXoJzPDU7oNJHrW9Wcpldrmf6LjCqAUO5w0VxWnxnXh3wCldaM9ORpXo%252B4pW6Ru%252BuC%252FKAcQ4Gan4oY%252FXtYIFprpeoabWarJgzKKyvEaNFZzEaBUx0%252BgJhT2x9Gi%252BDmPdE7Pl0syUYJ0qsh6bSGa18RoLvDM4fRfctN0VylNpPFTDWCk7FHYlcJ0skgKY%252BQlv7FSX1tyaIOVvXBn6kJbcTRndmelkdaBvrypVzS3AFbBqt6WKsM6OKZMmFNsQxi2m2xERl%252B6ZwN8x7NvHyyj2gX%252F%252FR8yZ27RFWtItmbwATYMKVyLigLQba47dMcwh2KhFW9U2hy63snPUt4z3S1oiXjWaODUhzSklTxzmFT%252FXfhHPk10KtOzAj5yXOz6oTYs9QM0Tl9l%252FipsLe1mqSADM3hLBB9tWd0AAvfXbk7yIItz0%252F%252FkgmxWWFkyFILPjQ%252Bj%252Bh6tQpyL7kCn0MZrWeJb26wFh2wdm22pKMsyGwdphvXZw9Ii%252BQLkn8K3jf7E9xhAc%252FVIa9iEwVFyOoodSTqa319yKdSBGcWcgvx%252F3c4v1jKorN9bQHzClHfkFCEN92nY5c3ZRmw7Fxx3ujvjyd%252F4wJmwb3mDSyWM9VuE0KgEeYHLVUA6fbmiAll5KaGSzBGAQbYahwCAtaPmQfhbeEbzsY0uVXc6XjrGEOpFlXmxk%252F3I6mNu5g%252BzG%252BBvR2zswZSzdu2xNowOTaCm2nF5k1Ef91obsW66p3ExsFuv%252FP0krWIxhGTRpd01lUn2LNXV0EqknBgT6%252FPnTrwpoQ2DaWKxfgDCNZSPc3w69anVO5i6GSv8NydoiXFHxXi%252BlF0Fp0b1c%252FIRp9MGEkzkDIMQ%252By%252BQvV0UiE1ViFeoZoTFLBXdInFbVKbhvHzvD7xaYK3%252FxRizStdG6Lr1eYU7qVY47utzghVpL77thP%252F6N9dttcigmnGaQDsn3sivOy1IqNYBuDnME9NKeF7CTV7Jy7SGelVfNx%252Fls68h53xcbzLRqD%252BDvhdnLLf2VGJeexmi1K7iTopiN38MpTSuAteyr1RiLhMrBWziPS4RY4wfU1DeS3mH5RyKOPOyZzi9XTnChFi0V9GOJl8Zm%252BK02i8VGE5ocd%252FZVSAP2OAoBAqoXzsMZI8iXvs0VadwgkbiIB%252FiTdnNf9ykvlXZNTjtCXlSUl6W8V3Iq27LxInMKsctXXsIrqwI09pupByILx8Z%252BZGw5sq%252BfLP2RzcHuK9RJTHOX2mUVNQj5N5%252B%252BnvThqNquQsO7MQVYSXJELkygOA0YlUPIbhwhpx1FOEVRytLFGsUljzK0x5ZW9ObFDQ%252BB3nHyHPxDug%252B8Q1HjyvSqolVSKGMQo%252FZ2G8Y%252F3ZbKrjBKrRVOizivZc%252BDrYvI%252FFqJsnXpZX7pfjjeZIPK3PgsfFXTgWpRsUT4acoGSodPg0sBwSpaCUYGoxxOls8teYZ%252Bp9p%252BVFPT8Yg%26gtnp%3D0%26gtpp%3D0%26kbetu%3D1%26maxads%3D0%26kld%3D1040%26yprpnd%3DUHM6ofc%252BmzTMdphcWy%252Bzzw%253D%253D%26_opnslfp%3D1%26prvtof%3DB5%252Fs%252B9SdH1joV9s7%252Ftik9vMuLzOEG4Rqy%252BQ2sny8wLkkcs3bsPCEf5XUJR6zAC%252BW%26%26gtnp%3D0%26gtpp%3D0%26kt%3D210%26%26kbc%3D10195%26ki%3D37314304%26ktd%3D0%26kld%3D1040%26kp%3D3%26bd%3D2%25231024%25231280%25231%25230&o=1714120236439&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=19&dv=14& HTTP/1.1
                              Host: a.delivery.consentmanager.net
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-04-26 08:30:39 UTC380INHTTP/1.1 200 OK
                              date: Fri, 26 Apr 2024 08:30:39 GMT
                              cache-control: no-store, no-cache, must-revalidate
                              edge-control: no-store, no-cache, must-revalidate
                              expires: Thu, 01 Dec 1994 16:00:00 GMT
                              pragma: no-cache
                              access-control-allow-origin: *
                              x-xss-protection: 0
                              last-modified: Fri, 26 Apr 2024 08:30:39 GMT
                              content-length: 43
                              content-type: image/gif
                              connection: close
                              2024-04-26 08:30:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                              Data Ascii: GIF89a!,D;


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              49192.168.2.64981187.230.98.78443508C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-04-26 08:30:46 UTC123INHTTP/1.1 408 Request Time-out
                              Content-length: 110
                              Cache-Control: no-cache
                              Connection: close
                              Content-Type: text/html
                              2024-04-26 08:30:46 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:10:29:18
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:10:29:23
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2092,i,627052696119707370,1555101972946259787,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:10:29:26
                              Start date:26/04/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ww1.lourdoueisienne.website/"
                              Imagebase:0x7ff684c40000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly