Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_

Overview

General Information

Sample URL:https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_
Analysis ID:1432377
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2324,i,16482439069174654375,2879168494582818639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,13570577987484290184,1584069516612223492,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: Number of links: 1
Source: https://link.cornellfreespeech.com/customer/guest/forgot-passwordHTTP Parser: Number of links: 1
Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: Title: Liberation Campaign | Please login does not match URL
Source: https://link.cornellfreespeech.com/customer/guest/forgot-passwordHTTP Parser: Title: Liberation Campaign | Retrieve a new password for your account. does not match URL
Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: <input type="password" .../> found
Source: https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_HTTP Parser: No favicon
Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: No favicon
Source: https://link.cornellfreespeech.com/articlesHTTP Parser: No favicon
Source: https://link.cornellfreespeech.com/customer/guest/forgot-passwordHTTP Parser: No favicon
Source: https://link.cornellfreespeech.com/article/campaign-tag-filtersHTTP Parser: No favicon
Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: No <meta name="author".. found
Source: https://link.cornellfreespeech.com/customer/guest/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://link.cornellfreespeech.com/customer/guest/indexHTTP Parser: No <meta name="copyright".. found
Source: https://link.cornellfreespeech.com/customer/guest/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49740 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_ HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOO3sLEGIjAfCeYdHWOT-RbG8nwW9YhFLpbUJGtLl65EIYsSKTpXqB8zgCtFpLOPewhZR-BBoUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-21; NID=513=fyrggPeVhBob2pBXsjzUXMfylz5MO3Vfp91M4z5Fj83GP0JKWik_6o5ilewYMS3mGiFgdmJj_VMP5uJy0cBpGzphF1cKB3Rmcye8L9Nkc3v2qCGisH0okVAf2PYcJUVzar-0TJTU6KouRJmJhTGZ9BgAnCrkakBVK0IuSPAf9KM
Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.min.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome/css/font-awesome.min.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/ionicons/css/ionicons.min.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/adminlte.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frontend/assets/css/style.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/skin-blue.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOO3sLEGIjAzzAFMYc9EoDL2ndWJazZCJL1bJJesxbvpORk0oldHKw_bWuOiUZlGjEwhTOpGT3MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-21; NID=513=aY7Lle8PFQCj_NYmB6_hBegVmmM7yXUXr4F5haadQ3spb4v4yVSeXkadrSQsDW9_pbgv1dXsjUaTaMueiJBnrHCVIxdR_-ica5lGO3R8L_rXnTXmyGb-hb5jeRZyhCdTjOxkejWpzmMJnmVSVYJSiHTRNKlKiru-3YFD04NkCbc
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/f88c644d/jquery.min.js HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/f88c644d/jquery-migrate.min.js HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/knockout.min.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/notify.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/adminlte.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/cookie.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/app.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frontend/assets/js/app.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/glyphicons-halflings-regular.woff HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.cornellfreespeech.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://liberationtekcampaign.com/assets/css/bootstrap.min.css?av=206b49bdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pRT566yVkwCGgDg&MD=wOCT6L7a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/ HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/guest/index HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /assets/js/select2/css/select2.min.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/assets/css/style.css?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/assets/cache/f88c644d/jquery.min.js HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/assets/cache/f88c644d/jquery-migrate.min.js HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/select2/js/select2.full.min.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/assets/js/app.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /customer/assets/js/guest.js?av=206b49bd HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://link.cornellfreespeech.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: liberationtekcampaign.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://link.cornellfreespeech.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://liberationtekcampaign.com/assets/css/font-awesome/css/font-awesome.min.css?av=206b49bdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.cornellfreespeech.com/customer/guest/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/guest/index HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /articles HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/guest/forgot-password HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/ HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pRT566yVkwCGgDg&MD=wOCT6L7a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /customer/guest/index HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /customer/guest/index HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /article/campaign-tag-filters HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bd HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/article/campaign-tag-filtersAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/ext-content-builder-innova-studio/static/custom-styles.css?av=206b49bd HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/article/campaign-tag-filtersAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficHTTP traffic detected: GET /frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/ionicons/css/ionicons.min.css HTTP/1.1Host: link.cornellfreespeech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: link.cornellfreespeech.com
Source: global trafficDNS traffic detected: DNS query: liberationtekcampaign.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714166734943&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 21:25:56 GMTServer: ApacheContent-Security-Policy: frame-ancestors 'self';Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; path=/; HttpOnly; SameSite=LaxSet-Cookie: mwsid=82be0d0e3cf86dc509aa92ddbf781235; path=/; HttpOnlyUpgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;Transfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_121.2.drString found in binary or memory: http://almsaeedstudio.com
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_134.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_134.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_108.2.dr, chromecache_127.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_113.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_121.2.dr, chromecache_123.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_123.2.drString found in binary or memory: http://www.almsaeedstudio.com
Source: chromecache_113.2.drString found in binary or memory: http://www.json.org/json2.js
Source: chromecache_113.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_125.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_121.2.drString found in binary or memory: https://github.com/lipis/bootstrap-social
Source: chromecache_133.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_108.2.dr, chromecache_127.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_109.2.dr, chromecache_126.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drString found in binary or memory: https://www.mailwizz.com)
Source: chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drString found in binary or memory: https://www.mailwizz.com/
Source: chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drString found in binary or memory: https://www.mailwizz.com/license/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49768 version: TLS 1.2
Source: classification engineClassification label: clean2.win@30/76@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2324,i,16482439069174654375,2879168494582818639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,13570577987484290184,1584069516612223492,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2324,i,16482439069174654375,2879168494582818639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,13570577987484290184,1584069516612223492,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1432377 URL: https://link.cornellfreespe... Startdate: 26/04/2024 Architecture: WINDOWS Score: 2 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.5, 443, 49703, 49707 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 campaign.liberationtek.com 97.64.76.25, 443, 49712, 49713 JACKSONENERGY-EPLUS United States 12->21 23 www.google.com 142.250.64.196, 443, 49707, 49710 GOOGLEUS United States 12->23 25 2 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://liberationtekcampaign.com/frontend/assets/css/style.css?av=206b49bd0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/ionicons/css/ionicons.min.css0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/fonts/glyphicons-halflings-regular.woff0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/select2/js/select2.full.min.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/cookie.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/frontend/assets/js/app.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/skin-blue.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/app.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery.min.js0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/bootstrap.min.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/customer/assets/js/app.js?av=206b49bd0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg0%Avira URL Cloudsafe
https://liberationtekcampaign.com/customer/assets/css/style.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/knockout.min.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/bootstrap.min.js?av=206b49bd0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/static/custom-styles.css?av=206b49bd0%Avira URL Cloudsafe
http://almsaeedstudio.com0%Avira URL Cloudsafe
https://www.mailwizz.com)0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/adminlte.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/font-awesome/css/font-awesome.min.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/select2/css/select2.min.css?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/ionicons/css/ionicons.min.css?av=206b49bd0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/favicon.ico0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/notify.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery-migrate.min.js0%Avira URL Cloudsafe
https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery.min.js0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/js/adminlte.js?av=206b49bd0%Avira URL Cloudsafe
https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery-migrate.min.js0%Avira URL Cloudsafe
https://link.cornellfreespeech.com/customer/0%Avira URL Cloudsafe
https://liberationtekcampaign.com/assets/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.00%Avira URL Cloudsafe
https://liberationtekcampaign.com/customer/assets/js/guest.js?av=206b49bd0%Avira URL Cloudsafe
http://www.almsaeedstudio.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
liberationtekcampaign.com
172.67.190.26
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      www.google.com
      142.250.64.196
      truefalse
        high
        campaign.liberationtek.com
        97.64.76.25
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          208.111.136.128
          truefalse
            unknown
            link.cornellfreespeech.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://link.cornellfreespeech.com/articlesfalse
                unknown
                https://liberationtekcampaign.com/assets/fonts/glyphicons-halflings-regular.wofffalse
                • Avira URL Cloud: safe
                unknown
                https://liberationtekcampaign.com/assets/js/cookie.js?av=206b49bdfalse
                • Avira URL Cloud: safe
                unknown
                https://liberationtekcampaign.com/frontend/assets/css/style.css?av=206b49bdfalse
                • Avira URL Cloud: safe
                unknown
                https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bdfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOO3sLEGIjAfCeYdHWOT-RbG8nwW9YhFLpbUJGtLl65EIYsSKTpXqB8zgCtFpLOPewhZR-BBoUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  https://liberationtekcampaign.com/assets/css/skin-blue.css?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/frontend/assets/js/app.js?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/assets/js/app.js?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/ionicons/css/ionicons.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/assets/js/select2/js/select2.full.min.js?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/assets/css/bootstrap.min.css?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/customer/assets/js/app.js?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://liberationtekcampaign.com/assets/js/knockout.min.js?av=206b49bdfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                    high
                    https://link.cornellfreespeech.com/false
                    • Avira URL Cloud: safe
                    unknown
                    https://liberationtekcampaign.com/customer/assets/css/style.css?av=206b49bdfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://link.cornellfreespeech.com/frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/static/custom-styles.css?av=206b49bdfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://liberationtekcampaign.com/assets/js/bootstrap.min.js?av=206b49bdfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://liberationtekcampaign.com/assets/css/ionicons/css/ionicons.min.css?av=206b49bdfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_false
                      unknown
                      https://liberationtekcampaign.com/assets/css/adminlte.css?av=206b49bdfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/async/newtab_promosfalse
                        high
                        https://liberationtekcampaign.com/assets/css/font-awesome/css/font-awesome.min.css?av=206b49bdfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://link.cornellfreespeech.com/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery-migrate.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://liberationtekcampaign.com/assets/js/select2/css/select2.min.css?av=206b49bdfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://link.cornellfreespeech.com/article/campaign-tag-filtersfalse
                          unknown
                          https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://link.cornellfreespeech.com/customer/guest/indexfalse
                            unknown
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              high
                              https://liberationtekcampaign.com/assets/js/notify.js?av=206b49bdfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://liberationtekcampaign.com/assets/js/adminlte.js?av=206b49bdfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery-migrate.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://link.cornellfreespeech.com/customer/guest/forgot-passwordfalse
                                unknown
                                https://liberationtekcampaign.com/assets/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0false
                                • Avira URL Cloud: safe
                                unknown
                                https://link.cornellfreespeech.com/customer/false
                                • Avira URL Cloud: safe
                                unknown
                                https://liberationtekcampaign.com/customer/assets/js/guest.js?av=206b49bdfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOO3sLEGIjAzzAFMYc9EoDL2ndWJazZCJL1bJJesxbvpORk0oldHKw_bWuOiUZlGjEwhTOpGT3MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://github.com/lipis/bootstrap-socialchromecache_121.2.drfalse
                                    high
                                    http://fontawesome.iochromecache_134.2.drfalse
                                      high
                                      https://github.com/google/material-design-iconschromecache_109.2.dr, chromecache_126.2.drfalse
                                        high
                                        https://twitter.com/benjsperrychromecache_109.2.dr, chromecache_126.2.drfalse
                                          high
                                          https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_133.2.drfalse
                                            high
                                            http://www.json.org/json2.jschromecache_113.2.drfalse
                                              high
                                              https://twitter.com/ionicframeworkchromecache_109.2.dr, chromecache_126.2.drfalse
                                                high
                                                http://getbootstrap.com)chromecache_108.2.dr, chromecache_127.2.drfalse
                                                • Avira URL Cloud: safe
                                                low
                                                http://creativecommons.org/licenses/by/4.0/chromecache_109.2.dr, chromecache_126.2.drfalse
                                                  high
                                                  http://almsaeedstudio.comchromecache_121.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.mailwizz.com/chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drfalse
                                                    high
                                                    https://www.mailwizz.com/license/chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drfalse
                                                      high
                                                      https://www.mailwizz.com)chromecache_130.2.dr, chromecache_102.2.dr, chromecache_111.2.dr, chromecache_107.2.dr, chromecache_110.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      http://knockoutjs.com/chromecache_113.2.drfalse
                                                        high
                                                        http://opensource.org/licenses/MITchromecache_121.2.dr, chromecache_123.2.drfalse
                                                          high
                                                          http://ionicons.com/chromecache_109.2.dr, chromecache_126.2.drfalse
                                                            high
                                                            https://github.com/driftyco/ioniconschromecache_109.2.dr, chromecache_126.2.drfalse
                                                              high
                                                              http://fontawesome.io/licensechromecache_134.2.drfalse
                                                                high
                                                                http://www.opensource.org/licenses/mit-license.php)chromecache_113.2.drfalse
                                                                  high
                                                                  http://www.almsaeedstudio.comchromecache_123.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_108.2.dr, chromecache_127.2.drfalse
                                                                    high
                                                                    https://github.com/js-cookie/js-cookiechromecache_125.2.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      142.250.64.196
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      97.64.76.25
                                                                      campaign.liberationtek.comUnited States
                                                                      53435JACKSONENERGY-EPLUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      172.67.190.26
                                                                      liberationtekcampaign.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.5
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1432377
                                                                      Start date and time:2024-04-26 23:25:00 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 44s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:9
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:CLEAN
                                                                      Classification:clean2.win@30/76@8/5
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Browse: https://link.cornellfreespeech.com/
                                                                      • Browse: https://link.cornellfreespeech.com/customer/guest/index
                                                                      • Browse: https://link.cornellfreespeech.com/articles
                                                                      • Browse: https://link.cornellfreespeech.com/customer/guest/forgot-password
                                                                      • Browse: https://link.cornellfreespeech.com/
                                                                      • Browse: https://link.cornellfreespeech.com/customer/guest/index
                                                                      • Browse: https://link.cornellfreespeech.com/article/campaign-tag-filters
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 142.250.217.195, 142.250.64.206, 173.194.212.84, 34.104.35.123, 23.45.182.107, 192.229.211.108, 199.232.214.172, 13.95.31.18, 172.217.165.202, 142.250.189.138, 192.178.50.74, 142.250.217.170, 142.251.35.234, 142.250.217.202, 172.217.15.202, 142.250.217.234, 142.250.64.138, 192.178.50.42, 192.178.50.35, 172.217.3.67, 23.45.182.81, 23.45.182.94, 23.45.182.103, 23.45.182.87, 23.45.182.99, 23.45.182.83, 23.45.182.96, 23.45.182.97, 23.45.182.85, 208.111.136.0
                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • VT rate limit hit for: https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 20:25:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.9777885528272465
                                                                      Encrypted:false
                                                                      SSDEEP:48:8wdiTui0H0idAKZdA19ehwiZUklqehTy+3:8d3bgy
                                                                      MD5:B561EA0728A3912DDC48CF8F278B5561
                                                                      SHA1:A5F4CA6170979F6F41BCBBBC63EEE06B7E98B458
                                                                      SHA-256:F98F68BBBADF6611240C8A7E9ABCF2E48507ECB9ADC7771EEEF638550A83E6C6
                                                                      SHA-512:31E9CE55F26CC8CAB5E7CA8EB5E32BEDE32C43332D70B5639E30B1FEB55BADC5EDC225FFC4A2A57832748F2108D7BA95D897F1C9DA00F8849791FE7D8C319BFC
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....;.R ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 20:25:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):3.993091363721472
                                                                      Encrypted:false
                                                                      SSDEEP:48:89diTui0H0idAKZdA1weh/iZUkAQkqehQy+2:8y3p9Q5y
                                                                      MD5:F3D12D6955514CF8D8E93FEB7FEA81DE
                                                                      SHA1:CE849C3D5FB8F277585E596AD1C0F5AEE8F0CF33
                                                                      SHA-256:7B0BECF2C66C24D936A57665A6B059C08E4F21149B6133FE543922440A3848CF
                                                                      SHA-512:C323CD65F6964637904B6A6BA4BE4429CCED482BCE1253CFBB30A6BE5F0008A2A4C213B185F13D76DE0C9C789726E9B2D858066050838292650B01BCA2A3A995
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....R..R ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2693
                                                                      Entropy (8bit):4.004131845286117
                                                                      Encrypted:false
                                                                      SSDEEP:48:8xrdiTuisH0idAKZdA14tseh7sFiZUkmgqeh7suy+BX:8xQ3hnsy
                                                                      MD5:5EF7CE2D9D5BAE079E0069AABC94739E
                                                                      SHA1:A75436E1A3F5CC8EC453C44C4D639905838603F7
                                                                      SHA-256:CCA5EBF1AC28887476D20EB35A1E5FBF5B9728D862D8CF014C17208CF3815DF0
                                                                      SHA-512:8178491139EEF04D8D820A0E7D65D0682DC98A5371C15951A67090D4AE7E849580D9B07E564894AB18ECF4409422A2C91E578E982BA4493DCA6018C1FF105482
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 20:25:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):3.9916281176016373
                                                                      Encrypted:false
                                                                      SSDEEP:48:8xdiTui0H0idAKZdA1vehDiZUkwqehUy+R:8m3q2y
                                                                      MD5:CB813BD58D3FF347186D8B501D54527C
                                                                      SHA1:6A4537A3760F632A3281ABFD9F619501574BDB9E
                                                                      SHA-256:6BE3AF8D2D23B813A46249BA1090DDDC5BAEE09D7308AF88C1B62874AAAFA323
                                                                      SHA-512:4576F4DCF3EB332A7222885259792B6D4CC2A8F4E5CA7E56E24131A1893C7B4DF5C178816AF21AC70FF2A8BAC9472B87A7C844FF2CA890CD28930B0E4DAA2BF2
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,......R ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 20:25:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2681
                                                                      Entropy (8bit):3.9797891092745528
                                                                      Encrypted:false
                                                                      SSDEEP:48:8FdiTui0H0idAKZdA1hehBiZUk1W1qehqy+C:8q3K9Ky
                                                                      MD5:89FE3492370FE0E0A5D53A1F2317D822
                                                                      SHA1:F2584F6C55F6596EC30A12ECE04B97202CBA35A9
                                                                      SHA-256:2A810CA14D920C02FBF4013102B58F9D0699F6FD4CE680F0DCC2BFE2CFF864F6
                                                                      SHA-512:CBACF475F8C3919CBABF135F6344EBE83AEF103A755E8CBE4B97DC0B122216DBB76A20ADDA5F5B2267C1FF718F44C498A2D5D9115743B41E8340E1941C44AB8D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....6.R ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 20:25:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2683
                                                                      Entropy (8bit):3.991322249002507
                                                                      Encrypted:false
                                                                      SSDEEP:48:8mdiTui0H0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8z3UT/TbxWOvTbsy7T
                                                                      MD5:68CEA58A4069F1A5447CF2BA3AF80E49
                                                                      SHA1:9E8F44CF8595DF688F66DB89148CBD03AABE4DDE
                                                                      SHA-256:20A78F94A2A5F201AB2C2E6B442B0545CAF53759D90781CCED6ED9AAE0E696D2
                                                                      SHA-512:9E8ED1586BF9E10443DAA4D478BFE28811038460DEC3DCF25B5F9FBE469DBD37042F48C82DC9AF880E426787330228608B3E4E6C9590ED2BE57615531FC1A991
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....5..R ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S_9|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 23320, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):23320
                                                                      Entropy (8bit):7.978127693799647
                                                                      Encrypted:false
                                                                      SSDEEP:384:nPImthkcJE4kdRJe7gl601jRx2GbhjBrr7plKUl2yCIvSAF2KFXthj1D:PImth2Je70jxphjZp0UMyPSyhD
                                                                      MD5:68ED1DAC06BF0409C18AE7BC62889170
                                                                      SHA1:22037A3455914E5662FA51A596677BDB329E2C5C
                                                                      SHA-256:FC969DC1C6FF531ABCF368089DCBAF5775133B0626FF56B52301A059FC0F9E1E
                                                                      SHA-512:88BEDA715A3DE8EA031048FEB71FD3FFFF9C695FD9874B06C8B1D31C88C7A8A653C4A67EFAB3B6F0B1F4DEDC3C18A6436A4455984C0ABCE10A210BACA0CB689D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/fonts/glyphicons-halflings-regular.woff
                                                                      Preview:wOFF......[........@........................FFTM............jU..GDEF........... ....OS/2.......C...`g.K.cmap...........rJ...cvt .............(..fpgm...$.......eS./.gasp................glyf......N....<..3!head..R....4...6.bX.hhea..S .......$.2..hmtx..S<............loca..TP........4.VNmaxp..U.... ... ....name..V........|...post..W....@.....F.iprep..Z...........+.webf..[.........X.R..........=..................x.c`d``..b...`b`..[@...1........x.c`fid........t...!.B3.a0b.......P.p?....G.......I0......(00...a...x..?K.`...m.H..PD..w.Z..]..E. ..:.8......v.".....i.s.....E....C]..|.......%".2.$c=...LZ.MhcH..........@.r.]...5U.ZRG=.hM...v..C....*...#4.B.C.q..GJ..])q.....hA}..k..%..@G:...A..N....F.`..M..(..R<....'..f.YQ*..eY.W...._....|....w..->.S>.C......+..7...-6d_.)_..-w.a.7S...h.......(..x.]Q.N[A........ 9......{.....bd;...i7r..q..@.D......H..!.H|B>!.3k..4;;.s.3K..w.k.S.$.....6.NH..........Zlf..u......;j..=o)..M;.Z...........;..4...:..!..qK..........b00.....?.R..4.j....
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1403, components 3
                                                                      Category:dropped
                                                                      Size (bytes):181867
                                                                      Entropy (8bit):7.851843747155287
                                                                      Encrypted:false
                                                                      SSDEEP:3072:hSu3mcIucB31Xuqs4oEjA3Drd8ppk4IAvPwuz+mc4eirPw:IuTcJ1aMA3DGbTIUz1c4eso
                                                                      MD5:A008521DA9F322CB9909E1462EB3799A
                                                                      SHA1:9F7A1ED10E08E68649A2762BD7C479496552FE2E
                                                                      SHA-256:2396AE8F6AC8AA663CF8ABE8B76638413587DF6218E915BAB2F0FDE72006B87E
                                                                      SHA-512:E58B759B3B5575305DAD362B40A91FE0307A9B1282C415B9B714CD71D54F7DB3B38C6F0A4F7E2309B62EA8970163D91CE581E239379922B92513BB6A2BC64081
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:......Exif..II*.................Ducky.......9.....!Adobe.d...............e..]u...i...........................................................!!!!!!!!!!................!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......{........................................................................................!1.. .0@P`A.#..p."...2.35.B64%&..$......................!.. 1Q..Aa.3C..0q.."2.....@Pp.BR.4`br..#s.....t...$.S.D5T.....................! .0@.1Aa.q.PQ....................!1.A Qaq0..@P`.p..........................).H.).V%....!A..P...........!@......@......!@..!@.....P.P.... Z.....B... ...2P..........................@ ..........JD...Bk.c|.....y.k..S$:..a.).M.2J.J..+H.rB.!.`.L..;[..=z.,...!....%...(.......!H..E. ...p.JR.R..@PB.......@..................... . ........(!E .!R(%X.( ..... ....P@........ ..B.E ..R...(....B.J@.R....%.X......Q.....4s..>o...>}..C$2.....4@`..C ....f..2.2.CgJ.7..p.s...(.X.@ ...........V......(.o.............. ..!HR...(!R..$Z..........R..B.....B......Z..(....
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):2797
                                                                      Entropy (8bit):4.730152899581526
                                                                      Encrypted:false
                                                                      SSDEEP:48:Ekc1eNgMh5mssfxKssWphSRuRIjuFpEyiH0i9kaH7nnF+yKeesyKeeLkuBjqScG9:xSvxKpYhSRgaMJiH0i9rnF/KeaKekpHr
                                                                      MD5:3ADE0B17B1B7C3D1C27ABA12CEEDA1D3
                                                                      SHA1:F8C1FE63C016A077E1545D123EB4DB8E8A690C6D
                                                                      SHA-256:CF55D95AD63C72F2EEB219DA669CC848CC3022FA4A4798D62ED19ED342460CBE
                                                                      SHA-512:316F6B21C9959EB215E9A0591E26AEC6E2EF4EF681694640B076E8C2B268255A793B1AF31BD529CA9374375B2B9DF9A196D97BC51063BE5FC94826338774C9A1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/app.js?av=206b49bd
                                                                      Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.jQuery(document).ready(function($){.. ajaxData = {};. if ($('meta[name=csrf-token-name]').length && $('meta[name=csrf-token-value]').length) {. var csrfTokenName = $('meta[name=csrf-token-name]').attr('content');. var csrfTokenValue = $('meta[name=csrf-token-value]').attr('content');. ajaxData[csrfTokenName] = csrfTokenValue;. }.. // input/select/textarea fields help text. $('.has-help-text').popover();. $(document).on('blur', '.has-help-text', function(e) {. if ($(this).data('bs.popover')) {. // this really doesn't want to behave correct unless forced this way!. $(this).data('bs.popover').destroy();. $('.popover')
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):48236
                                                                      Entropy (8bit):7.994912604882335
                                                                      Encrypted:true
                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (4757)
                                                                      Category:downloaded
                                                                      Size (bytes):4762
                                                                      Entropy (8bit):5.834562449237028
                                                                      Encrypted:false
                                                                      SSDEEP:96:dHuRLqlipz7fSz5OR3io4Ue/YHKO1jIR/kZNPPjkj8u+o8jQ0N4cgzafffffo:dHuSOw5Y4Uq2j0/4H4N6WcgzZ
                                                                      MD5:4825C9FDA5CF465BF4E04B28B4856BA6
                                                                      SHA1:E6C7A8E78C55E33124ED546FC7A5B51AAFB64B13
                                                                      SHA-256:2886B93626A293682AD4F5BA159A9514819E330EEB41301E8058E88CC049776F
                                                                      SHA-512:B25E3EAD22E679DB36A4A3B3EA0B27638C625E5A9FB5F3B1ECEFBCF156A150F89C549BF95BAF40519A4FFD12C43B9867E80EA644AD95B14D41CCA568B4335833
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                      Preview:)]}'.["",["mls indianapolis soccer","american horror story delicate ending","ring doorbell lawsuit settlement","ps5 games","weather storms tornadoes","usc graduation ceremony","microsoft earnings report","nfl schedule release"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"CgovbS8wcHkxdnMzEhtJbmR5IEVsZXZlbiDigJQgU29jY2VyIHRlYW0y+hVkYXRhOmltYWdlL3BuZztiYXNlNjQsaVZCT1J3MEtHZ29BQUFBTlNVaEVVZ0FBQUM0QUFBQkFDQU1BQUFCU21iVXZBQUFCS1ZCTVZFWC8vLzhVSVRvQUFCc0FBQ2pSSENzQUFDb0FBQ1lBQUNBQUFDSUFBQUNFR1M0QUR5OEFBQ1NIR1M3VUhDb0FBeXZMQUFDQ2hZMEFDUzBBRnpROVdYeDFxTjZLalpYUjB0WHY3L0FMR3pZQUFCaWpIakIvR0M3TkFCYW9xckIyZVlOWVhXcmc0ZU9ibmFRQUFCRW9NVVZrYUhTMEd5MVVlYU5FWTRobmxNVk1VbUFnS2tCRVNscS93TVExUFUvaWpaR0JBQnVyR3kyL0hpN1F0cmwyQUFBbE9GUkxiWlF3UjJaZWg3V25BQURSTFRnd1VubzdUR2JuMk5yaHY4THFwYWplZG52U1kybVdUbG1UUUV5UE0wSFVRa3ZaVUZpdVltcXRkMzY3akpMNDNkNnpSbEI4QUJDZkFCeVREQ2IydD
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):28
                                                                      Entropy (8bit):4.2359263506290326
                                                                      Encrypted:false
                                                                      SSDEEP:3:5QhnRLn:oRL
                                                                      MD5:4AB257B57F9AF5477DE5CF90983DD985
                                                                      SHA1:15860C7244DA0D34AB25703CC96B8278B3EEBA3D
                                                                      SHA-256:9FBFD211493A0AE9405B6C94C80F1C451B901D346E1A346C8610E368F920992C
                                                                      SHA-512:B190A822D83EBB2E863A612E958B0C36CEAE025DC128E0D1827C289F88A7DE28EB0B53CA3A2D121D2C9BE01315EA79EA3333A828AE34EE92B7F011BA9FB13991
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnmw3Yqd9SPdBIFDUhts3kSBQ2ElqOX?alt=proto
                                                                      Preview:ChIKBw1IbbN5GgAKBw2ElqOXGgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65447)
                                                                      Category:downloaded
                                                                      Size (bytes):89501
                                                                      Entropy (8bit):5.289893677458563
                                                                      Encrypted:false
                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery.min.js
                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):2190
                                                                      Entropy (8bit):5.129308101168793
                                                                      Encrypted:false
                                                                      SSDEEP:48:Ekc1eNgMNHjQLGIHSYrbSRdL6KdIREiub4hHVKe2Z6+uak:xJH0CUxaRx6KCqiuU1VKcmk
                                                                      MD5:97BAD9AD2F7EF8EA8EC0D109B456CD35
                                                                      SHA1:93616147C2ACA17FB255C4EEDAEE991E38220FEF
                                                                      SHA-256:11338975AC5018A667A32CBBFC29924210FD66E739C1C56B61282F85F85C5FB9
                                                                      SHA-512:1F5A1BC95FA5F00EACDEED738E44B9507E01BBEBAB15BCFFF40C3C28E4720DF414B643345E0D9E4742EC5EC3A164FB78D317217DFF6CAB2463C7308B5F64D164
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/customer/assets/js/app.js?av=206b49bd
                                                                      Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.jQuery(document).ready(function($){...$('.sidebar').on('mouseenter', function(){...if ($('.sidebar-collapse').length == 0) {....$('.timeinfo').stop().fadeIn();...}..}).on('mouseleave', function(){...$('.timeinfo').stop().fadeOut();..});...$('a.header-account-stats').on('click', function(){...var $this = $(this);...if ($this.data('loaded')) {....return true;...}....$this.data('loaded', true);....var $dd = $this.closest('li').find('ul:first'),....$menu = $dd.find('ul.menu');....$.get($this.data('url'), {}, function(json){....if (json.html) {.....$menu.html(json.html);....}...}, 'json');..});...$('.header-account-stats-refresh').on('click', function(){...$('a.header-account-stats').data('loade
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65366)
                                                                      Category:downloaded
                                                                      Size (bytes):99961
                                                                      Entropy (8bit):5.103690141294514
                                                                      Encrypted:false
                                                                      SSDEEP:768:rnB72vDPZJF1Y13kGxw+snfkzaZbZb3PxNCMpm0Fr89YjMXdQJaQ:j6p1Y13NwTk+fPM4891XE
                                                                      MD5:8A7442CA6BEDD62CEC4881040B9A9E83
                                                                      SHA1:E2D2B846E9EA72A1985458A3748AAB4E01A8FB3A
                                                                      SHA-256:E9503448692B738DD260FBD7F7CABF2E11F09B600FA97E6EB3A56EBA5B1A7E9B
                                                                      SHA-512:057FD1D2E51DF045DB3DADBD41FAC2B31839C4F651F897CCD24E8AEB3162CA04E37B50977F11DC96B50A25B94EE2525EA2B2539862788E38F43636D0B5B4D192
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/bootstrap.min.css?av=206b49bd
                                                                      Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                      Category:downloaded
                                                                      Size (bytes):51284
                                                                      Entropy (8bit):4.573984507129134
                                                                      Encrypted:false
                                                                      SSDEEP:384:048l+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:04DhhjQFduRjJ7uHFcu7Smf5xzL
                                                                      MD5:0D6763B67616CB9183F3931313D42971
                                                                      SHA1:F0459300E39155DF7AA5E94B3BDB8C8594F49A60
                                                                      SHA-256:DE2BBD8E0B32F53A53C1729BEDB350CEA59E9115FBA4F2BED8E2E3DD1F76D9FA
                                                                      SHA-512:240A635919DFA2715E18163BB78CAAF125ABD40EB155810980EFD430860E371691DC2F461132948342E16AB6C99DC133245E4D9A2BFE3EBE5036E96BF352E319
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/ionicons/css/ionicons.min.css
                                                                      Preview:@charset "UTF-8";/*!. Ionicons, v2.0.0. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.0");src:url("../fonts/ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):572
                                                                      Entropy (8bit):5.012979234486064
                                                                      Encrypted:false
                                                                      SSDEEP:12:UJSFQeWd+X5WmYGl3yePD3xvzzAMJ1WylKRRHVifybIRHVv:ivkc1eNHAMJMySR1iybIR1v
                                                                      MD5:92F929C4BC5B25C73B8288922E6BDDBA
                                                                      SHA1:8FC728C33DCB01BDDA4F2FC005DC2D65778E0723
                                                                      SHA-256:6FB1A7F0EF69A34D10191D7AFA3899746645013F058EAC4B4E4D0B3AFAD6B4B3
                                                                      SHA-512:85FFEF8F6F935A68E4A6321FDEBA0F631BBF5FD929184D3BFCDA1A38634DE33B70BCA7DC40C184AA301A0585945196F2E1529BA4D83BACBC7ED8B9257469B0D3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/frontend/assets/js/app.js?av=206b49bd
                                                                      Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.jQuery(document).ready(function($){.. // since 1.6.4. $('.ctrl-lists form').on('submit', function(){. $(this).css({opacity: .5});. });.. // since 2.4.3. $('.ctrl-surveys form').on('submit', function(){. $(this).css({opacity: .5});. });..});.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text
                                                                      Category:downloaded
                                                                      Size (bytes):5593
                                                                      Entropy (8bit):5.047886922238787
                                                                      Encrypted:false
                                                                      SSDEEP:96:x3FligI/LYTDs9jxTJ9bptJxplNJZT76r3yJ37E/9+OSIE:xVEgEnxtxTODQOk
                                                                      MD5:9A19754FBD746AE6B603286C3A971E55
                                                                      SHA1:C45B906EC95326202C2A8E13545B5C17E92BBDC7
                                                                      SHA-256:D1416DC4293EAAE9E4AAC8D5267FB0D5DCB35D9DBC44B63278F75750A1F9CC22
                                                                      SHA-512:B4E7421BD39A79044BD4F2B11FE2FCDA7015AE75B189458E15FDA9967C9F7413814FA45F8E0BE1897D218E4D44AF4937A8F8DA8DA9FA9E75859D71DCA805B6C3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/notify.js?av=206b49bd
                                                                      Preview:/**. * This file is part of the MailWizz EMA application.. *. * @package MailWizz EMA. * @author MailWizz Development Team <support@mailwizz.com>. * @link https://www.mailwizz.com/. * @copyright MailWizz EMA (https://www.mailwizz.com). * @license https://www.mailwizz.com/license/. * @since 1.0. */.;(function( $, window, document, undefined ){...var notify = function() {......var messages = {....error: [],....warning: [],....info: [],....success: [],...};......var options = {....container: '#notify-container',....errorClass: 'alert alert-block alert-danger',....warningClass: 'alert alert-block alert-warning',....infoClass: 'alert alert-block alert-info',....successClass: 'alert alert-block alert-success',....htmlWrapper: '<div class="{CLASS}">{CONTENT}</div>',....htmlCloseButton: '<button type="button" class="close" data-dismiss="alert">.</button>',....htmlHeading: '<p>{CONTENT}</p>',....errorHeading: '',....warningHeading: '',....infoHeading: '',....successHeading: '',........_merged:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                      Category:dropped
                                                                      Size (bytes):15768
                                                                      Entropy (8bit):7.971528600895842
                                                                      Encrypted:false
                                                                      SSDEEP:384:2gbQJOiQUHqxBA8ytXBiVKNXF3Oq/RPa8:2BJOiQUKxBLMCKveqVa8
                                                                      MD5:34662A78F2AE110D83627494CDC2D31C
                                                                      SHA1:0A6EAEC61ABF34F857B1A04C20CB3B219AFEF78C
                                                                      SHA-256:D2DD1618C823C1BAA0677A3E73A6872C4515515BE487EF7567B03B8877DA1CD2
                                                                      SHA-512:7C27DC2C99A6676EDD35B36F002EA2CF2A5FC977DFEBB67098960DF7DB5C16BC63829678A45F3EBC753DA11F0D47B316A0799C53E87D29CAE5FFB41303B232B3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:............ ..=.......PNG........IHDR.............\r.f....orNT..w...=<IDATx.......q.b..y.c2>3.d.d4.......A....Qq.J\.[b.5.... .......&..,.,.";.& ....*l......VWw..<....z.s.Y...5....$..R8N..g(\.PO.a......).S...@a..j.u...6{...w.o.*..0C.-......UxP....*......+...5.#'...I.[..*\.p.B+...S..x.]a..~....{..S.O..+LV..B...S8Y.x...!....1....U.U.........k..../...0D.9/29K.hA..j3xn..)\..../R.V...6r......U...mS. GN...a^8.k.....V(|Va......*.TxD.....g ...b....Wx...wV....u......*.........X../..H.s1....u#z(..}q.r.n..ym1.d}.V.!....r..^dp.8.9i..U.....r.[...{-.....G .T.OXz.....b..c..(....[..9I.>-...Z{9..b:Z......G.#......c...o..K-`'vV.H......k..P...jJ.|..a.\..r..>...y.4..A.-p.....G 'h._...#.TQ....Jj GW..=$..`*..:...."9.k...w.b$.M.o.$.......7V.X..j...D:^.A...W=..\1...)....M.S..~.....`.'}v.D..g.h.=$.:..@b./.mC9.{.#.5.V....9<E...5.c.[_.|..X.i:|E.@y..MOjJFs.p......)..:.?O>Y>..".h..@.@...(Ozk.<....O......[n..<..0..F;...qn...s....]....<Y.........d.eh'......T.......;;w.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (597)
                                                                      Category:downloaded
                                                                      Size (bytes):68249
                                                                      Entropy (8bit):5.3682826223243545
                                                                      Encrypted:false
                                                                      SSDEEP:1536:CbbHXA6RWSh71JjpqeifPGf2J7RTJGjkJJyh2OsY86DUcQCLv:qAWFekkOYcQ8v
                                                                      MD5:0B0128AB9E61554877CBB24986C24F04
                                                                      SHA1:30F5C25060787C4FB0FD4A45EE48D82C683145DA
                                                                      SHA-256:E8957BB182A5047B07BEA0A49FD22B11614B1AB9AC5B8286FCB2259F48658E73
                                                                      SHA-512:D802FF5446AE2A466A414F411E09EFE3C3A15DC24FC7DBDDCF137526B28355CE053D4FCC104FC167A77D97498FED59AF2EC8ED630AA2610A43B242BD746F0A04
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/knockout.min.js?av=206b49bd
                                                                      Preview:/*!. * Knockout JavaScript library v3.5.1. * (c) The Knockout.js team - http://knockoutjs.com/. * License: MIT (http://www.opensource.org/licenses/mit-license.php). */..(function() {(function(n){var A=this||(0,eval)("this"),w=A.document,R=A.navigator,v=A.jQuery,H=A.JSON;v||"undefined"===typeof jQuery||(v=jQuery);(function(n){"function"===typeof define&&define.amd?define(["exports","require"],n):"object"===typeof exports&&"object"===typeof module?n(module.exports||exports):n(A.ko={})})(function(S,T){function K(a,c){return null===a||typeof a in W?a===c:!1}function X(b,c){var d;return function(){d||(d=a.a.setTimeout(function(){d=n;b()},c))}}function Y(b,c){var d;return function(){clearTimeout(d);.d=a.a.setTimeout(b,c)}}function Z(a,c){c&&"change"!==c?"beforeChange"===c?this.pc(a):this.gb(a,c):this.qc(a)}function aa(a,c){null!==c&&c.s&&c.s()}function ba(a,c){var d=this.qd,e=d[r];e.ra||(this.Qb&&this.mb[c]?(d.uc(c,a,this.mb[c]),this.mb[c]=null,--this.Qb):e.I[c]||d.uc(c,a,e.J?{da:a}:d.$c(a))
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (14965)
                                                                      Category:downloaded
                                                                      Size (bytes):14966
                                                                      Entropy (8bit):4.771466859662571
                                                                      Encrypted:false
                                                                      SSDEEP:192:pL5u/nTfc3aqPJRQ9CPjOtWlUJKLPcH9tPOF:3u/TfXARQ9htWGSPcdwF
                                                                      MD5:9F54E6414F87E0D14B9E966F19A174F9
                                                                      SHA1:AE5735562FAABD1A2D9803BBD7BF4C502B5E4F51
                                                                      SHA-256:15D6AD4DFDB43D0AFFAD683E70029F97A8F8FC8637A28845009EE0542DCCDF81
                                                                      SHA-512:9CC365A6E6833EBAA5125B37217FD0E7A1F7EAABC1012C1BDE2A6EA373317966EC401D7CF35A31D1C46FED43D380196B8AAA329EDDF92A313080651E51720F9F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/select2/css/select2.min.css?av=206b49bd
                                                                      Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13326)
                                                                      Category:downloaded
                                                                      Size (bytes):13467
                                                                      Entropy (8bit):5.263709993634405
                                                                      Encrypted:false
                                                                      SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRS:arprx6PfK2P1CMjt8FWIa2sZVI
                                                                      MD5:A36B8E9CBFB4A675225AA408C4D15C0C
                                                                      SHA1:FCD46DE9C99E71ED586A850D877FD3B01E8269FD
                                                                      SHA-256:16EB18D9C6303CDD50AC58DB5B2B116C5DCC4C43C89424F268F6D13FC599FB19
                                                                      SHA-512:403B23497D664AD048027357C77D5DCAFC38C157478E89CEC2B91A221A62225CEA19409DB08EB633042D1E9245F8DA72D929929464913A8356402385A6A6EC3A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/frontend/assets/cache/f88c644d/jquery-migrate.min.js
                                                                      Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):16
                                                                      Entropy (8bit):3.625
                                                                      Encrypted:false
                                                                      SSDEEP:3:H8DnUfkY:cCR
                                                                      MD5:6DEB2EA4CDDC60650A086E01EAD3B1D7
                                                                      SHA1:28CDF634B90B7050F66133FA522293D45012EF9D
                                                                      SHA-256:2EC232BF8A95BBBC22F7C0D254168D6CA06DFA5C5931ACE96FA3A066C2A74978
                                                                      SHA-512:F52B3184AB4F7D0DE6095EEF67BC4FC011F19DDF46F84E99FD559A15A3963B64421523B574F020F74028A210CC4DA93C97F6B3D474793E2BD05AB12F49F0A05D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlr7kPjOYwokhIFDY98HU8=?alt=proto
                                                                      Preview:CgkKBw2PfB1PGgA=
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):4568
                                                                      Entropy (8bit):4.858223476487301
                                                                      Encrypted:false
                                                                      SSDEEP:48:QXYHZkHZEG5DOv294X94iAVU90v8j0v9zDVqJFIoVL/58sYVLBwUD9UTC55FnP7C:bZMZEG50/6iArn1kDVV8sY3wfk5FnPe
                                                                      MD5:B6D4908B96AC101AD2C1B1766E723B79
                                                                      SHA1:64E9A26981BB588AF0FEAEF43CBE1B5F10ECD959
                                                                      SHA-256:D75E6605C1DE3F3D87EB4FD7AFA3E60A1710CA2E9C589C401A7162D88845B6D3
                                                                      SHA-512:3E0A7E5C8E72A2C87270BF3EBAC00287B50A034B022CBC9197E473480426DF078190FFDD4CD14B1F5BD67564F9BFEDFD201BEC3239236DCB7E9D43DA8AD2F461
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/static/custom-styles.css?av=206b49bd
                                                                      Preview:form.list-subscribe-form .box {. background-color: #fff;. padding: 10px 15px;. position: relative;. border-radius: 8px;. border: 1px solid #EEF3F7FF;. margin-bottom: 20px;. width: 100%;. -webkit-box-shadow: 0 0 20px 0 rgb(76 87 125 / 2%);. -moz-box-shadow: 0 0 20px 0 rgb(76 87 125 / 2%);. box-shadow: 0 0 20px 0 rgb(76 87 125 / 2%);.}..form.list-subscribe-form .box .box-header {. padding-left: 10px;. padding-right: 10px;. margin: 15px 0 5px 0;. border-bottom: 1px solid #eeeeee;. padding-bottom: 10px;.}..form.list-subscribe-form .box-header .box-title {. display: inline-block;. font-weight: 500;. font-size: 18px;. margin: 0;. line-height: 1;.}..form.list-subscribe-form .callout.callout-info {. color: #fff;. font-size: 14px;. font-weight: 400;. background-color: rgba(0, 158, 247, 1) !important;. border-radius: 7px;. border: 1px solid transparent;. margin: 20px 0 20px 0;. padding: 15px 30px 15px 15px;. f
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 (with BOM) text
                                                                      Category:downloaded
                                                                      Size (bytes):137347
                                                                      Entropy (8bit):5.136578058243404
                                                                      Encrypted:false
                                                                      SSDEEP:768:vwwSeG9/xde+4dhObV7uAe0NREjNP68FADillwVj8z6Xd1YoHjiengt:/wZ3EAe0NREjNP68Oillijvne
                                                                      MD5:54E0EA29634030A862A9332B8B71852A
                                                                      SHA1:3C1209D2A61D9EF627DEDF3E684B23478EAFC14C
                                                                      SHA-256:6BD261210203308EA9049AAB6B184CDB20FF856102C1AD0DB46385082DDB8C69
                                                                      SHA-512:41A4180EDAC5576D2D1CD707748EBAA401436E4F58A95402F9C34E51003A053829F8D2B63B18AA19FC319C5FA6045DB86FFEC2A3790A1FDDAB41BFF645D23A26
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bd
                                                                      Preview:./* default font */.@import url('//fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap');./* Icon support */.@import url("../ionicons/css/ionicons.min.css"); ../* Adjustment for css frameworks */..html { color:#000; } /* For UIKit */...mdl-cell { margin-top:0px;margin-bottom:0px; } /* For Material Design Lite */...container img { margin:1.4rem 0 1rem; } /* Images' default margin */../* Default Typography */..html { font-size: 100%; } .body {. margin: 0;. font-family: "Open Sans", sans-serif;. font-size: 100%; . line-height: 1.6;. font-weight: 300;.}.p, td, li, label {. font-size: 16px; . line-height: 1.6;. font-weight: 300;.}.h1, h2, h3, h4, h5, h6 {. font-family: "Open Sans", sans-serif;. font-weight: 300;. line-height: 1.4;.} ..h1 {font-size: 2.36rem;margin:0.4rem 0;}.h2 {font-size: 2rem;margin:0.6rem 0;}.h3 {font-size: 1.73rem;margin:0.7rem 0;}.h4 {font-si
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                      Category:downloaded
                                                                      Size (bytes):15768
                                                                      Entropy (8bit):7.971528600895842
                                                                      Encrypted:false
                                                                      SSDEEP:384:2gbQJOiQUHqxBA8ytXBiVKNXF3Oq/RPa8:2BJOiQUKxBLMCKveqVa8
                                                                      MD5:34662A78F2AE110D83627494CDC2D31C
                                                                      SHA1:0A6EAEC61ABF34F857B1A04C20CB3B219AFEF78C
                                                                      SHA-256:D2DD1618C823C1BAA0677A3E73A6872C4515515BE487EF7567B03B8877DA1CD2
                                                                      SHA-512:7C27DC2C99A6676EDD35B36F002EA2CF2A5FC977DFEBB67098960DF7DB5C16BC63829678A45F3EBC753DA11F0D47B316A0799C53E87D29CAE5FFB41303B232B3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://link.cornellfreespeech.com/favicon.ico
                                                                      Preview:............ ..=.......PNG........IHDR.............\r.f....orNT..w...=<IDATx.......q.b..y.c2>3.d.d4.......A....Qq.J\.[b.5.... .......&..,.,.";.& ....*l......VWw..<....z.s.Y...5....$..R8N..g(\.PO.a......).S...@a..j.u...6{...w.o.*..0C.-......UxP....*......+...5.#'...I.[..*\.p.B+...S..x.]a..~....{..S.O..+LV..B...S8Y.x...!....1....U.U.........k..../...0D.9/29K.hA..j3xn..)\..../R.V...6r......U...mS. GN...a^8.k.....V(|Va......*.TxD.....g ...b....Wx...wV....u......*.........X../..H.s1....u#z(..}q.r.n..ym1.d}.V.!....r..^dp.8.9i..U.....r.[...{-.....G .T.OXz.....b..c..(....[..9I.>-...Z{9..b:Z......G.#......c...o..K-`'vV.H......k..P...jJ.|..a.\..r..>...y.4..A.-p.....G 'h._...#.TQ....Jj GW..=$..`*..:...."9.k...w.b$.M.o.$.......7V.X..j...D:^.A...W=..\1...)....M.S..~.....`.'}v.D..g.h.=$.:..@b./.mC9.{.#.5.V....9<E...5.c.[_.|..X.i:|E.@y..MOjJFs.p......)..:.?O>Y>..".h..@.@...(Ozk.<....O......[n..<..0..F;...qn...s....]....<Y.........d.eh'......T.......;;w.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):4449
                                                                      Entropy (8bit):4.8999832238816605
                                                                      Encrypted:false
                                                                      SSDEEP:96:+Fa5FmFnFkCF2FwndNPM/F1FedSbryuVNeAVUF7FjBF7FjUe:+FUQ1yCYK3E/F1FeUH9XyF7FjBF7Fjv
                                                                      MD5:4A4C82359F5858954850CE75D86B4D1F
                                                                      SHA1:6BA05EF599D1E76708CD24615A19F950182399CB
                                                                      SHA-256:5A0C534D279E0DB9065B77C9A6903DB84302D2B22178F5D9C4B5D59068770D52
                                                                      SHA-512:EA99D5ABFCE5B5D3B32D49B328C817D26E48E913212DE0F5FC2AF94B6236285FA3B1EA9B251DAA54D28699E36D122C42207691891E464D28B4E0207A48EA099F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/customer/assets/css/style.css?av=206b49bd
                                                                      Preview:.impersonate-sticky-info {. position:fixed;. top:0;. left:0;. right:0;. margin-left:auto;. margin-right:auto;. text-align:center;. z-index:9999;. max-width:500px;. color: #ffffff;. background-color: #367fa9;. padding: 5px;. border: 0;. padding-bottom: 4px;.}..impersonate-sticky-info hr {. padding: 0px;. margin:0px;. color:#ffffff;. background:#ffffff;.}...impersonate-sticky-info a {. color: #ffffff;. font-weight:bold;. text-decoration:underline;.}...subscribers-table {. overflow-x: scroll;.}...subscribers-table table {. margin-bottom: 0px;. padding-bottom:0px;.}...subscribers-table table td, .subscribers-table table th {. max-width:300px;.}...panel-tiny {float:left; max-width: 190px;margin-right:10px}..panel-tiny .panel-heading {}..panel-tiny .panel-body {min-height:70px; font-size: 12px}..panel-tiny .panel-footer {}..panel-tiny .panel-heading h3 {font-size: 14px; margin:0; padding:0}..#csv-import {}.#csv-import
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):230596
                                                                      Entropy (8bit):5.026328281726413
                                                                      Encrypted:false
                                                                      SSDEEP:6144:tDd8jCdBCPExnNr15VeZai31/UpWtF3UtKaGRVElCDqohubj0eF9Fud1gq557aPK:tDd8jCdBCPExnNr15VvWtF3aKaGRVElA
                                                                      MD5:315A0BDC202C9B2FE19CFC42EA04D764
                                                                      SHA1:D04F2D715A73CA562CAA2544EA885A932F20E185
                                                                      SHA-256:7E794BC4608F3355CA991E021119E82FB87DFEA7057A6ACFC88DCBB2E9642082
                                                                      SHA-512:A59D555F8B395A345CB2BB9987BB1AF30792804B2CC4BB4A89764C9183AD38E074F71A267ACA8BF61287941F87C8F9929DDDEFA163B254A26AF81282C11806FB
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/adminlte.css?av=206b49bd
                                                                      Preview:./*!. * AdminLTE v2.3.6. * Author: Almsaeed Studio. * Website: Almsaeed Studio <http://almsaeedstudio.com>. * License: Open source - MIT. * Please visit http://opensource.org/licenses/MIT for more information.!*/./*. * Core: General Layout Style. * -------------------------. */.html,.body {. min-height: 100%;. height: 100%;.}..layout-boxed html,..layout-boxed body {. height: 100%;.}.body {. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. font-family: sans-serif;. font-weight: 400;. overflow-x: hidden;. overflow-y: auto;.}./* Layout */..wrapper {. min-height: 100%;. position: relative;. overflow: hidden;.}..wrapper:before,..wrapper:after {. content: " ";. display: table;.}..wrapper:after {. clear: both;.}..layout-boxed .wrapper {. max-width: 1250px;. margin: 0 auto;. min-height: 100%;. box-shadow: 0 0 8px rgba(0, 0, 0, 0.5);. position: relative;.}..layout-boxed {. background: url('../img/boxed-bg.jpg') repeat fixed;.}./*.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                      Category:downloaded
                                                                      Size (bytes):66624
                                                                      Entropy (8bit):7.996443365254666
                                                                      Encrypted:true
                                                                      SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                      MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                      SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                      SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                      SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                      Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (9373)
                                                                      Category:downloaded
                                                                      Size (bytes):9774
                                                                      Entropy (8bit):5.247988101918291
                                                                      Encrypted:false
                                                                      SSDEEP:192:FQVn5yyXgGyPE0cmi8NSWqqpULv/cE9OAZFvnsTNYRUivUv:FQVjPeNSRZ/H8MmNjv
                                                                      MD5:ADD5B3F0900365F3B4240664DA17760E
                                                                      SHA1:7CBD53BFCF830E7C150D6BB55EFCC2832E7543E7
                                                                      SHA-256:42338BC162A705B04953FC72340216DBEFB55CF12EC1A6E7CAD04E5E680E26BC
                                                                      SHA-512:A18E3C2B06A156AC1852AD26C3C7E11482F76B5263853ADFB3A4011BCD628A466938E5E68F1666F4A8599AF27BFBAD074264F0CEA52E339C1F8360AC8C80041D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/adminlte.js?av=206b49bd
                                                                      Preview:/*! AdminLTE app.js. * ================. * Main JS application file for AdminLTE v2. This file. * should be included in all pages. It controls some layout. * options and implements exclusive AdminLTE plugins.. *. * @Author Almsaeed Studio. * @Support <http://www.almsaeedstudio.com>. * @Email <abdullah@almsaeedstudio.com>. * @version 2.3.6. * @license MIT <http://opensource.org/licenses/MIT>. */.function _init(){"use strict";$.AdminLTE.layout={activate:function(){var a=this;a.fix(),a.fixSidebar(),$(window,".wrapper").resize(function(){a.fix(),a.fixSidebar()})},fix:function(){var a=$(".main-header").outerHeight()+$(".main-footer").outerHeight(),b=$(window).height(),c=$(".sidebar").height();if($("body").hasClass("fixed"))$(".content-wrapper, .right-side").css("min-height",b-$(".main-footer").outerHeight());else{var d;b>=c?($(".content-wrapper, .right-side").css("min-height",b-a),d=b-a):($(".content-wrapper, .right-side").css("min-height",c),d=c);var e=$($.AdminLTE.options.controlSideba
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1572)
                                                                      Category:downloaded
                                                                      Size (bytes):69978
                                                                      Entropy (8bit):5.364990117993356
                                                                      Encrypted:false
                                                                      SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq0:0v/BzfrVfvPpwc8UUMK
                                                                      MD5:E0E57F14B7C1DBDDD5AD278D0B1CAEBB
                                                                      SHA1:CBC83166BE6D1535D2191CF72CF36C8CC72920A0
                                                                      SHA-256:0DCF73B3AE74451091DF71905883CC4E32D18AB16C3B36D552FC79BDDEC1BE1C
                                                                      SHA-512:C295E7D5B433BE78741EA5B8CB605EDBD3CEB79B89B0888CA9689005BF6A5F43E48F8818FFAB93426440398DBB34A297626D06F0F6820B7BF2EA3EB22CFA99FD
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:"https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap"
                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):4938
                                                                      Entropy (8bit):4.0610177180520655
                                                                      Encrypted:false
                                                                      SSDEEP:96:cIBtgSBvwbu1D+2y2O5tMENRk4QUFNNmHJ1sltgRVK1:cIBqSBYq1a2y2itMEf/QS2UIi1
                                                                      MD5:449DD3907404CEAD5D8BA6203B3550DC
                                                                      SHA1:C9BB690411C3F46145F8EA137E6783929D8C27AA
                                                                      SHA-256:3585A42757908BA2ACE27F41B01256F6CF4FFB9679F7AC0FF8957817D5CCFDE1
                                                                      SHA-512:AF975D70F9BB4F5C9E10CA9A3F3DA7C71400DEFF2F8BD0CAA3958CA21D5E4CBA60C013317461851DA8891E75514824949FB2616D058F795358661D28797F5990
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/cookie.js?av=206b49bd
                                                                      Preview:/*!. * JavaScript Cookie v2.1.3. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {. var registeredInModuleLoader = false;. if (typeof define === 'function' && define.amd) {. define(factory);. registeredInModuleLoader = true;. }. if (typeof exports === 'object') {. module.exports = factory();. registeredInModuleLoader = true;. }. if (!registeredInModuleLoader) {. var OldCookies = window.Cookies;. var api = window.Cookies = factory();. api.noConflict = function () {. window.Cookies = OldCookies;. return api;. };. }.}(function () {. function extend () {. var i = 0;. var result = {};. for (; i < arguments.length; i++) {. var attributes = arguments[ i ];. for (var key in attributes) {. result[key] = attributes[key];. }
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                      Category:downloaded
                                                                      Size (bytes):51284
                                                                      Entropy (8bit):4.573984507129134
                                                                      Encrypted:false
                                                                      SSDEEP:384:048l+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:04DhhjQFduRjJ7uHFcu7Smf5xzL
                                                                      MD5:0D6763B67616CB9183F3931313D42971
                                                                      SHA1:F0459300E39155DF7AA5E94B3BDB8C8594F49A60
                                                                      SHA-256:DE2BBD8E0B32F53A53C1729BEDB350CEA59E9115FBA4F2BED8E2E3DD1F76D9FA
                                                                      SHA-512:240A635919DFA2715E18163BB78CAAF125ABD40EB155810980EFD430860E371691DC2F461132948342E16AB6C99DC133245E4D9A2BFE3EBE5036E96BF352E319
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/ionicons/css/ionicons.min.css?av=206b49bd
                                                                      Preview:@charset "UTF-8";/*!. Ionicons, v2.0.0. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.0");src:url("../fonts/ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (28941)
                                                                      Category:downloaded
                                                                      Size (bytes):29110
                                                                      Entropy (8bit):5.098131946780992
                                                                      Encrypted:false
                                                                      SSDEEP:768:jryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFKH:3HbjZC7w
                                                                      MD5:BA847811448EF90D98D272AECCEF2A95
                                                                      SHA1:5814E91BB6276F4DE8B7951C965F2F190A03978D
                                                                      SHA-256:898D05A17F2CFC5120DDCDBA47A885C378C0B466F30F0700E502757E24B403A1
                                                                      SHA-512:BCED99D9331614757643273441A2B8921103382949AB0E510F386C453EC2A2359DA39680D8A169E6BCBE7531844EAF5F598560F0D133D3FA3A9F6C7502B148DF
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/bootstrap.min.js?av=206b49bd
                                                                      Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.attr("
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):16550
                                                                      Entropy (8bit):4.913182980727161
                                                                      Encrypted:false
                                                                      SSDEEP:384:ELqQF5+71U5iEChoiD+r460ZsA3GhZK+qKDQt19N3UV1xhbbBHlMFQ6+Fu:ELqQF5c0TBHiFOFu
                                                                      MD5:8EB135311DE8119732EBCF00BB775364
                                                                      SHA1:6B6ACD0D3B7E1D27C8130899DCA581CB9A415FE9
                                                                      SHA-256:AC6BC213C9EF74C63BE52C04725427833977BDFCFF9975974C494B47D4CE5FE2
                                                                      SHA-512:F31FF0AAB855C07BFA160CF788752BA6995EDCE57FF308B0DBF41787BC30546DE18251D576440C14A67E605637D6A6EB06CD62D4A0ACADE8FB24AA0052C47397
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/frontend/assets/css/style.css?av=206b49bd
                                                                      Preview:body {. font-family: "Open Sans", Verdana, Arial, Helvetica, sans-serif;. color: #3a3a3a;. background-color: #FFFFFF;.}..content-wrapper {. background-color: #FFFFFF;. padding: 30px 0 0 0;.}.h1,.h2 h3,.h4,.h5 {. font-family: "Helvetica Neue", Arial, Helvetica, sans-serif;. padding: 0 0 0 0;. margin: 0 0 0 0;.}..ctrl-site.act-index .row-large {. margin-left: 0!important;. margin-right: 0!important;.}..ctrl-site.act-index .content {. padding: 0!important;.}..ctrl-site.act-index .container-fluid-large {. width: 100%!important;. padding-left: 0;. padding-right: 0;. left: 0!important;.}.h1.page-heading {. padding-top: 0;. margin-top: 0;. font-size: 30px;.}.h1.page-heading small {. font-size: 12px;.}..related-articles {. margin-top: 10px;.}..related-articles .article {. margin-bottom: 10px;. font-size: 12px;. border-bottom: 1px dotted #c2c2c2;. padding-bottom: 5px;. min-height: 90px;. border-right: 1px dotted #c2c2c2;.}..related-articles .article .title {. font-siz
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13326)
                                                                      Category:downloaded
                                                                      Size (bytes):13467
                                                                      Entropy (8bit):5.263709993634405
                                                                      Encrypted:false
                                                                      SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRS:arprx6PfK2P1CMjt8FWIa2sZVI
                                                                      MD5:A36B8E9CBFB4A675225AA408C4D15C0C
                                                                      SHA1:FCD46DE9C99E71ED586A850D877FD3B01E8269FD
                                                                      SHA-256:16EB18D9C6303CDD50AC58DB5B2B116C5DCC4C43C89424F268F6D13FC599FB19
                                                                      SHA-512:403B23497D664AD048027357C77D5DCAFC38C157478E89CEC2B91A221A62225CEA19409DB08EB633042D1E9245F8DA72D929929464913A8356402385A6A6EC3A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery-migrate.min.js
                                                                      Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):1110
                                                                      Entropy (8bit):5.089665931411966
                                                                      Encrypted:false
                                                                      SSDEEP:24:3Z1cAfOe2cAAMTFii7qAryN+8jNacWKx7bAV0xiSp:3IAfOebbMTFii7q/NDqKx7UCxig
                                                                      MD5:989A4E3422AA35E893BF842D58859601
                                                                      SHA1:8956474202135CEB7C2D7B6DDCAD9972F0D4C680
                                                                      SHA-256:5070CEC60DFFAD96869527251A6F36F37AF03A3792C1EA288DED7124A04D91F5
                                                                      SHA-512:DE73CAF6D2527D5027CD9249A7BB973A0C55D169267881A4DB94AF18CF458770F033001BD02207381B0438B4F78CF705FAEBB37F429C4ACBC82B8629EFE9054B
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/customer/assets/js/guest.js?av=206b49bd
                                                                      Preview:/**.. * This file is part of the MailWizz EMA application... * .. * @package MailWizz EMA.. * @author MailWizz Development Team <support@mailwizz.com> .. * @link https://www.mailwizz.com/.. * @copyright MailWizz EMA (https://www.mailwizz.com).. * @license https://www.mailwizz.com/license/.. * @since 1.3.4.4.. */..jQuery(document).ready(function($){.... if ($('select#CustomerCompany_country_id').length) {.. // company start.. .$('select#CustomerCompany_country_id').on('change', function() {.. ..var url = $(this).data('zones-by-country-url'), .. ...countryId = $(this).val(),.. ...$zones = $('select#CustomerCompany_zone_id');.. ..if (url) {.. ...var formData = {.. ....country_id: countryId.. ...}.. ...$.get(url, formData, function(json){.. ....$zones.html('');.. ....if (typeof json.zones == 'object' && json.zones.length > 0) {.. .....for (var i in json.zones) {.. ......$zones.append($('<option/>').val(json.zones[i].zone_id).html(json.zones[
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):210643
                                                                      Entropy (8bit):4.913708674646796
                                                                      Encrypted:false
                                                                      SSDEEP:6144:JVzMC3Zr2Nx5D+LDQip5y+JRq2ZV4afXkuXb0GL/l+JRdGPDumxJZ+DjcA0MoEY:PzMC3Zr2Nx5D+LDQip5y+JRq2ZV4afXV
                                                                      MD5:B94B3FB60C559DB34B7AE821C9368B5F
                                                                      SHA1:1D389CC788030FEDB24E709E7D1330EC3789D18F
                                                                      SHA-256:2FEFBAF4D062DF56D0335279167BE66E487540EA9DD8DB745A226D64BE95F239
                                                                      SHA-512:E8E92320CDBBC71E53F4E54C7CC59AD785E43F7BC56D8C68B9AF08CBBBF6EDBC5EC0FF9FB9886974F0D7545542D9E6817982B5E77CD1BEDB934B1BC0A64E8AC9
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/skin-blue.css?av=206b49bd
                                                                      Preview::root {. --mz-blue: #63B3ED;. --mz-indigo: #596CFF;. --mz-purple: #6f42c1;. --mz-pink: #d63384;. --mz-red: #F56565;. --mz-orange: #fd7e14;. --mz-yellow: #FBD38D;. --mz-green: #81E6D9;. --mz-teal: #20c997;. --mz-cyan: #0dcaf0;. --mz-white: #fff;. --mz-gray: #5e6278;. --mz-gray-dark: #343a40;. --mz-gray-100: #f8f9fa;. --mz-gray-200: #e9ecef;. --mz-gray-300: #dee2e6;. --mz-gray-400: #ced4da;. --mz-gray-500: #adb5bd;. --mz-gray-600: #6c757d;. --mz-gray-700: #495057;. --mz-gray-800: #343a40;. --mz-gray-900: #212529;. --mz-text-gray: #7e8299;. --mz-form-text-color: #3f4254;. --mz-primary: #009ef7;. --mz-light-primary: #f1fafe;. --mz-primary-text-color: #17a1f7;. --mz-secondary: #8392ab;. --mz-success: #2dce89;. --mz-light-success: #E8FFF3;. --mz-info: #11cdef;. --mz-warning: #fb6340;. --mz-danger: #F1416C;. --mz-light-danger: #fff5f8;. --mz-light: #e9ecef;. --mz-dark: #344767;. --mz
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 3000x1403, components 3
                                                                      Category:downloaded
                                                                      Size (bytes):181867
                                                                      Entropy (8bit):7.851843747155287
                                                                      Encrypted:false
                                                                      SSDEEP:3072:hSu3mcIucB31Xuqs4oEjA3Drd8ppk4IAvPwuz+mc4eirPw:IuTcJ1aMA3DGbTIUz1c4eso
                                                                      MD5:A008521DA9F322CB9909E1462EB3799A
                                                                      SHA1:9F7A1ED10E08E68649A2762BD7C479496552FE2E
                                                                      SHA-256:2396AE8F6AC8AA663CF8ABE8B76638413587DF6218E915BAB2F0FDE72006B87E
                                                                      SHA-512:E58B759B3B5575305DAD362B40A91FE0307A9B1282C415B9B714CD71D54F7DB3B38C6F0A4F7E2309B62EA8970163D91CE581E239379922B92513BB6A2BC64081
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://link.cornellfreespeech.com/frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg
                                                                      Preview:......Exif..II*.................Ducky.......9.....!Adobe.d...............e..]u...i...........................................................!!!!!!!!!!................!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......{........................................................................................!1.. .0@P`A.#..p."...2.35.B64%&..$......................!.. 1Q..Aa.3C..0q.."2.....@Pp.BR.4`br..#s.....t...$.S.D5T.....................! .0@.1Aa.q.PQ....................!1.A Qaq0..@P`.p..........................).H.).V%....!A..P...........!@......@......!@..!@.....P.P.... Z.....B... ...2P..........................@ ..........JD...Bk.c|.....y.k..S$:..a.).M.2J.J..+H.rB.!.`.L..;[..=z.,...!....%...(.......!H..E. ...p.JR.R..@PB.......@..................... . ........(!E .!R(%X.( ..... ....P@........ ..B.E ..R...(....B.J@.R....%.X......Q.....4s..>o...>}..C$2.....4@`..C ....f..2.2.CgJ.7..p.s...(.X.@ ...........V......(.o.............. ..!HR...(!R..$Z..........R..B.....B......Z..(....
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                      Category:downloaded
                                                                      Size (bytes):79212
                                                                      Entropy (8bit):5.303052635488455
                                                                      Encrypted:false
                                                                      SSDEEP:768:foPw7Fnru7/eGGG2nqwi83nORlJDRGookOlxNk7h2tKCBQOu7uq7dnnAjiEcEpWW:gs6knORYkOvOcE7JAvcch
                                                                      MD5:FCD7500D8E13D2B2AAE5D3956DC3E21D
                                                                      SHA1:AA40E683C82DD844DB73FDE37048CF7FC145135E
                                                                      SHA-256:5C6FDAB80CB86A279695DCCC226A1FAC50E2C922BEA70242EDAA28F52B7BAD2D
                                                                      SHA-512:65AB44D85B09E8F383F00C298239A1AE944B9B452DEA7E450889DFA4A1AEE11861B380D51FF5551B56B526F86F14F856BECF1537D1AFC005E0C09A3D3E2B5090
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/js/select2/js/select2.full.min.js?av=206b49bd
                                                                      Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(d){var e=function(){if(d&&d.fn&&d.fn.select2&&d.fn.select2.amd)var e=d.fn.select2.amd;var t,n,i,h,o,s,f,g,m,v,y,_,r,a,w,l;function b(e,t){return r.call(e,t)}function c(e,t){var n,i,r,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(i=n.slice(0,u).join("/"),h)for(d=h.len
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (27303)
                                                                      Category:downloaded
                                                                      Size (bytes):27466
                                                                      Entropy (8bit):4.752060795123139
                                                                      Encrypted:false
                                                                      SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                      MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                      SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                      SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                      SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/assets/css/font-awesome/css/font-awesome.min.css?av=206b49bd
                                                                      Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65447)
                                                                      Category:downloaded
                                                                      Size (bytes):89501
                                                                      Entropy (8bit):5.289893677458563
                                                                      Encrypted:false
                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://liberationtekcampaign.com/customer/assets/cache/f88c644d/jquery.min.js
                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 26, 2024 23:25:45.038589001 CEST49674443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:45.038599968 CEST49675443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:45.148004055 CEST49673443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:54.704456091 CEST49674443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:54.807996988 CEST49675443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:54.808024883 CEST49673443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:54.886356115 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:54.886390924 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:54.886513948 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:54.886801004 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:54.886806011 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.221992970 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.222364902 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.222389936 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.223396063 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.223489046 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.224580050 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.224642992 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.225033045 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225081921 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.225141048 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225311995 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225342035 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.225399017 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225442886 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225450039 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.225691080 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225708008 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.225841999 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.225852966 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.296173096 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.554670095 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.554929972 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.554955959 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.555404902 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.555850029 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.555924892 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.556006908 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.573205948 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.573409081 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.573477030 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.573497057 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.573545933 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.573590040 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.573596001 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.577244043 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.577265978 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.577318907 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.580038071 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.580132008 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.580209017 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.581064939 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.581101894 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.581217051 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.581235886 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.586410999 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.586476088 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.586816072 CEST49707443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.586823940 CEST44349707142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.596123934 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.615040064 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.615293026 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.615339994 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.615695953 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.616142035 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.616209030 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.616300106 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:55.660121918 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:55.939198971 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.939287901 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.939718008 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.939738035 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.940057993 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.940140009 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.940927029 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.940987110 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.941267014 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.941339016 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.942380905 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.942456961 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.942694902 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.942780972 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.942796946 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.942804098 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:55.986191988 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:55.986216068 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.088201046 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.110281944 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.203915119 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.203994036 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.204025030 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.204133987 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.204179049 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.208235979 CEST49711443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.208268881 CEST44349711142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.211316109 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.211349010 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.211411953 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.211781979 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.211792946 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.212749004 CEST4434970323.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:25:56.212918997 CEST49703443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:25:56.326427937 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.326452971 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.326462030 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.326514959 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.326540947 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.326555967 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.326559067 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.326585054 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.326613903 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.342268944 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.342333078 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.342366934 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.343029022 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.343074083 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:56.464596033 CEST49712443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:25:56.464626074 CEST4434971297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:25:56.599088907 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:56.711945057 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:57.918364048 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:57.918390036 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:57.919109106 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:57.928555012 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:57.928692102 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:57.928771019 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:57.976118088 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.089807034 CEST49710443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.089854002 CEST44349710142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.109314919 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.109353065 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.109407902 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.109802008 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.109852076 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.109906912 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.110225916 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.110285044 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.110333920 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.110693932 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.110719919 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.110768080 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.112363100 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.112412930 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.112471104 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.112552881 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.112581015 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.112629890 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.120572090 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.120596886 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.120793104 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.120866060 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.127305984 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.127345085 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.127500057 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.127518892 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.127665997 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.127710104 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.127940893 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.127954960 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.129523039 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.129590988 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.129637957 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.129650116 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.129874945 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.129928112 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.307210922 CEST49714443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.307235003 CEST44349714142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.307882071 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.307904959 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.307964087 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.308887005 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.308897972 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.386356115 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.386595964 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.386619091 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.386807919 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.387075901 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.387135029 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.387676001 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.387737036 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.388375044 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.388427019 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.391382933 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.391607046 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.391686916 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.391799927 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.392002106 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.392041922 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.392178059 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.392195940 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.392466068 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.392554045 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.393003941 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.393237114 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.393306017 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.393922091 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.394047976 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.394135952 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.394819021 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.394825935 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.394927025 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.394942045 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.395824909 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.395842075 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.396537066 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.396651983 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.396886110 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.396918058 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.397026062 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.397104025 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.397104979 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.397156000 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.397252083 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.397258043 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.397996902 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.398071051 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.398152113 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.398169994 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.398441076 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.398452044 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.398459911 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.398490906 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.399015903 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.399106979 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.399246931 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.399259090 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.596239090 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.596267939 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.596283913 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.604121923 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.604176044 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.608119965 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.608135939 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.608181953 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.608232021 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.641015053 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.641861916 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.641877890 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.642479897 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.646167994 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.646265030 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.646713018 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.684489012 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684535980 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684592009 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.684631109 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684715033 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.684817076 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684820890 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684866905 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.684873104 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684917927 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.684919119 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684928894 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.684967041 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.684978962 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685348988 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685460091 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685507059 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685513020 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685537100 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685579062 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685595989 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685679913 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685684919 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685708046 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685719967 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685735941 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685744047 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685750008 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685807943 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685863018 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.685900927 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.685906887 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686108112 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686172962 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686198950 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686216116 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.686230898 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686280012 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.686403036 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686439037 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686441898 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.686448097 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686490059 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.686496019 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686908007 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686956882 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.686994076 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687005043 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.687021017 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687047005 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687072992 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.687086105 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687089920 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.687091112 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687099934 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687140942 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.687145948 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687902927 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687927008 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687947035 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.687952995 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687988043 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.687993050 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.688041925 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.688046932 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.688119888 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.688977957 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689012051 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689021111 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.689026117 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689063072 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689064980 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.689073086 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689110041 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.689116001 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689857006 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689889908 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689894915 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.689903021 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.689940929 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.689945936 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690459013 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690498114 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.690502882 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690668106 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690701008 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690706968 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.690711975 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.690749884 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.691447973 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691498041 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691572905 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691601992 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691606998 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691627026 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691628933 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.691654921 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691654921 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.691663027 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.691692114 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.691715956 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.691961050 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692070007 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692132950 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.692151070 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692322016 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692358971 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692377090 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.692383051 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692390919 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692398071 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692429066 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.692454100 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.692889929 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.692929983 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.692945957 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693033934 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693070889 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.693078995 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693819046 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693856955 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693864107 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.693881989 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.693931103 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.693937063 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694080114 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694236994 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694281101 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694313049 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694432974 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694478035 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694485903 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694590092 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694612026 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694624901 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694629908 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694645882 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694660902 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694667101 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694689989 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694694996 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694787025 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.694828987 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.694834948 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695113897 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695153952 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695158958 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695298910 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695342064 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695347071 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695496082 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695540905 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695540905 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695560932 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695601940 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695722103 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695802927 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695841074 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695851088 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695931911 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.695975065 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.695980072 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696175098 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696218014 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696223974 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696348906 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696389914 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696396112 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696698904 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696743965 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696763992 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696803093 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696834087 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696836948 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696846008 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696878910 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696883917 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.696933031 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.696938992 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697073936 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697117090 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.697123051 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697359085 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697432995 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697470903 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.697484016 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697757959 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697796106 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697824001 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697844028 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697844028 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.697891951 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697916985 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697922945 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.697930098 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697948933 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697962999 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.697968960 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.697979927 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698008060 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698054075 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698069096 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698071957 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698110104 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698117018 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698117018 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698147058 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698163033 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698184013 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698215961 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698221922 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698338985 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698374033 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698404074 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698422909 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698427916 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698436022 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698450089 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698473930 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698478937 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698498011 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698514938 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698689938 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698728085 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698734045 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698753119 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698786974 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698792934 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698824883 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698836088 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698874950 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698921919 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698940992 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698955059 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.698960066 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.698992968 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699040890 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699084044 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699090958 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699214935 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699256897 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699263096 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699392080 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699399948 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699434042 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699439049 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699443102 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699465036 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699502945 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699498892 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699516058 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699547052 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699548960 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699635983 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699675083 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699836969 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699882030 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.699887991 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.699994087 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700043917 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.700048923 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700181961 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700239897 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.700252056 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700309038 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700357914 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.700368881 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700489998 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700535059 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.700540066 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700668097 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.700710058 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.700716019 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701035023 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701069117 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701076031 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.701086998 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701136112 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701145887 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.701158047 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701205969 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.701349974 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.701404095 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.701410055 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702138901 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702202082 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702269077 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.702280998 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702312946 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702353954 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.702364922 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702893019 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702924967 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702936888 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.702948093 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.702996016 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.703006983 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.703780890 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.703810930 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.703826904 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.703838110 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.703882933 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.703893900 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.704739094 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.704766989 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.704786062 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.704797983 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.704839945 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.705574036 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.705643892 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.745853901 CEST49721443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.745886087 CEST44349721172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.746961117 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.747059107 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.747139931 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.751724005 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.751763105 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.753484964 CEST49719443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.753516912 CEST44349719172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.753982067 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.754014969 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.754081964 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.757078886 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.757107019 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.757524967 CEST49717443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.757585049 CEST44349717172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.758131981 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.758172035 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.758227110 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.760761976 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.760778904 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811011076 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811086893 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811136961 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.811165094 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811178923 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.811537981 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811587095 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.811594009 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.811631918 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.812012911 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812025070 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812069893 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.812627077 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812633991 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812683105 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.812735081 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812741041 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.812776089 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.812997103 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.813004017 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.813045025 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.814045906 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.814109087 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.814135075 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.814181089 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.815017939 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.815080881 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.815253019 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.815299034 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.815305948 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.815352917 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.815361977 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.815406084 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.815998077 CEST49716443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.816013098 CEST44349716172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.816627026 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.816672087 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.816746950 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.820573092 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.820667982 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.820699930 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.820760965 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.821244955 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.821371078 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.821402073 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.821463108 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.821517944 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.821530104 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.821588039 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.823020935 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.823035002 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.823086977 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.823780060 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.823807001 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.823837042 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.823859930 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.824027061 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.824035883 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.824084997 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.824829102 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.824842930 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.824901104 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.825648069 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.825725079 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.825805902 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.825861931 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.825908899 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.825965881 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.826344967 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.826411009 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.826442957 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.826464891 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.826524973 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.826538086 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.826585054 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.827400923 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.827457905 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.827487946 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.827538013 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.827600956 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.827656031 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.827667952 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.827718973 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.828488111 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.828557968 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.828701019 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.828754902 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.829722881 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.829766989 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.829772949 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.829802990 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.829814911 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.829839945 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.829859972 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.829859972 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.829929113 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.829979897 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.830271959 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.830331087 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.830857992 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.830919981 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.831376076 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.831434011 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.831485987 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.831536055 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.832037926 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.832093000 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.832413912 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.832443953 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.832488060 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.832488060 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.832504988 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.833576918 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.833636999 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.833650112 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.833705902 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.836095095 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.836174011 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.836525917 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.836596012 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.837933064 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.837999105 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.876624107 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.876774073 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.876784086 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.876849890 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.876849890 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.979803085 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.979897976 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.979967117 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.980029106 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.980818033 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.980861902 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.980881929 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.980987072 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.981043100 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.981055975 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.981108904 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.981112957 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.981162071 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.981170893 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.982326984 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.982388973 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.982402086 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:58.982453108 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:58.994700909 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994762897 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994810104 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.994822025 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994837046 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994874954 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:58.994883060 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994950056 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:58.994991064 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:59.010934114 CEST49722443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:25:59.010962009 CEST44349722142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:25:59.021056890 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.021615982 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.021656036 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.022145987 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.023296118 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.023394108 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.023859024 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.039803982 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.040137053 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.040164948 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.040513992 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.041542053 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.041618109 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.042251110 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.043628931 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.044013023 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.044044018 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.045511961 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.045582056 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.047240973 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.047323942 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.049570084 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.049582005 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.064127922 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.084141016 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.109761000 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.109860897 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.109913111 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.109962940 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.110023975 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.110074043 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.110127926 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.110192060 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113440990 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113509893 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113518953 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113533974 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113576889 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113591909 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113660097 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113708973 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113768101 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113812923 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113872051 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.113935947 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.113976002 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.114033937 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.114739895 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.114808083 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.114866972 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.114938974 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.114973068 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115025043 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115072012 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115123987 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115200996 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115257025 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115271091 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115395069 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115398884 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115444899 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115731955 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115778923 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115803003 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115830898 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115844965 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115854979 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.115869999 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.115896940 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116117954 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116158962 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116272926 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116302013 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116317987 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116322994 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116338015 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116338968 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116373062 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116373062 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116380930 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116416931 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116419077 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116426945 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.116435051 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116461992 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.116472960 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117098093 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117146015 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117383957 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117424011 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117430925 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117463112 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117465019 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117475033 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117480040 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117511034 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117527008 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117527962 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117527962 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117535114 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117542982 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117564917 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117569923 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.117610931 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.117616892 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.118180990 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.118252039 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.119003057 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.119019032 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.120557070 CEST49718443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.120592117 CEST44349718172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.121406078 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.121445894 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.121501923 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.123279095 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.123306036 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.199973106 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.238826990 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.238890886 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.238917112 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.238931894 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.238955975 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.238960981 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.238976955 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.239793062 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.239841938 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.239847898 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.239893913 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.239908934 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.239917040 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.239948988 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.241799116 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.241807938 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.241835117 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.241854906 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.241874933 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.241880894 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.241911888 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.242001057 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.242042065 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.243508101 CEST49720443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.243524075 CEST44349720172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.244088888 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.244143963 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.244229078 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.245218039 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.245234966 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.294996977 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.321923018 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.321994066 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322030067 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322041988 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.322074890 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322115898 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322117090 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.322130919 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322166920 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.322174072 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322696924 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322737932 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.322740078 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322751999 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.322801113 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.322808981 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323582888 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323635101 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323637009 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.323647022 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323679924 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.323714972 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323779106 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.323831081 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.323837996 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.324335098 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.324383020 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.324390888 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.324520111 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.324556112 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.324562073 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325370073 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325407982 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325428963 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.325434923 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325472116 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325473070 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.325483084 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.325531006 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.326231956 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.326288939 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.326328039 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.326334000 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.326381922 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.326425076 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.326431036 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.327313900 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.327354908 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.327378035 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.327384949 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.327419043 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.327425003 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328191996 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328239918 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.328246117 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328280926 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328313112 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328358889 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.328365088 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.328399897 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.329159021 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.330281019 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.330338001 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.330343008 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345412970 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345478058 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345521927 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345535040 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.345552921 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345592022 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.345598936 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345638990 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345671892 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345678091 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.345684052 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.345726013 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.345901012 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346329927 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346369982 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346379995 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.346385956 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346430063 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.346436024 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346551895 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.346589088 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.348526955 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348594904 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348638058 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.348654032 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348670959 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348705053 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.348716021 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348792076 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348826885 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348849058 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.348862886 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.348896980 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.349178076 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.349291086 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.349327087 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.349328041 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.349343061 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.349380970 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.350085974 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.350178003 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.350214005 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.350215912 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.350229979 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.350269079 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.350274086 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.351027966 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.351067066 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.351070881 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.351149082 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.351181984 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.351186991 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.352014065 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.352056026 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.352061987 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.352116108 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.352169037 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.372088909 CEST49726443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.372131109 CEST44349726172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.372639894 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.372662067 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.372745037 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.375607967 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.375619888 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.382631063 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.382901907 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.382966995 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.383301020 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.383804083 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.383872986 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.384051085 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.393589973 CEST49725443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.393621922 CEST44349725172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.394061089 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.394136906 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.394201040 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.410979033 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.411014080 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.424123049 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.446947098 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447010040 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447046995 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447082043 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.447153091 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447346926 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.447381973 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447423935 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447468042 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.447496891 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447670937 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.447724104 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.447751999 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448004961 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448054075 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448066950 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448594093 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448646069 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448669910 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448703051 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448714018 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448721886 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448726892 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448751926 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448765993 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448770046 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448779106 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448818922 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.448829889 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448864937 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.448878050 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449716091 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449752092 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449776888 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.449791908 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449822903 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449834108 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.449876070 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.449914932 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.449980974 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450026035 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.450031996 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450103998 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.450489044 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450557947 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450587034 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450598955 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.450613976 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.450794935 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.451365948 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451375961 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451423883 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.451489925 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451570034 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451605082 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451617956 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.451632977 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.451682091 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.451946020 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452023983 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452353954 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452421904 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452438116 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452476978 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452487946 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452490091 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452500105 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452553034 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452560902 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452640057 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452687025 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452688932 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452718019 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452732086 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.452785969 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.452799082 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.454766035 CEST49724443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.454798937 CEST44349724172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455115080 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455152035 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455173016 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.455199003 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455248117 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455282927 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.455291986 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455323935 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.455326080 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455339909 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455384016 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.455390930 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455794096 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.455841064 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.455847025 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.462680101 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.462726116 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.462776899 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.463655949 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.463666916 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.507900953 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.511756897 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.532524109 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.532550097 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.532888889 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.542376995 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.542579889 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.551815033 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.571841002 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.571856022 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.571918964 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.572160006 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.572207928 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.572213888 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.572228909 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.572263002 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.572346926 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.572483063 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.596118927 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.637238026 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.640935898 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.640961885 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.642479897 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.642560005 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.643390894 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.643482924 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.647027016 CEST49727443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.647061110 CEST44349727172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.660912991 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.660926104 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.671885967 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.674000978 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.674021959 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.674398899 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.675069094 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.675148010 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.675585032 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.683933020 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.683983088 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.684019089 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.684048891 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.684087038 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.684175014 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.684212923 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.684226036 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.684267044 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.687633991 CEST49728443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.687669039 CEST44349728172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.716135979 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.722738028 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.727221966 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.727288008 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.728754997 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.728857994 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.729793072 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.729883909 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.730015993 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.776132107 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.810034990 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.810086012 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.810123920 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.815193892 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.815237045 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.815263033 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.815316916 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.815351009 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.815598965 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.815920115 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.816021919 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.816072941 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.816087961 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.816214085 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.816270113 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.816276073 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.816391945 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.816788912 CEST49729443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.816811085 CEST44349729172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946485996 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946562052 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946645975 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.946677923 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946769953 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946821928 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.946830988 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.946995020 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.947053909 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.962805986 CEST49730443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.962858915 CEST44349730172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979464054 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979518890 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979579926 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.979598045 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979609966 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979657888 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.979670048 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:25:59.979713917 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.981247902 CEST49731443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:25:59.981265068 CEST44349731172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:00.000075102 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:00.035106897 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:00.035227060 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:00.035320044 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:00.046437979 CEST49732443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:00.046480894 CEST44349732172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:04.521195889 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:04.521245003 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:04.521298885 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:04.531905890 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:04.531930923 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:04.796689987 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:05.004126072 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:05.004184961 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.589325905 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.589359045 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.590605974 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.590676069 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.704668999 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.704870939 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.707338095 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.707376957 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846661091 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846699953 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846726894 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.846735954 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846756935 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846786022 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.846843958 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.846880913 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.846889973 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.847327948 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.847351074 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.847373962 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.847387075 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.847424030 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.847430944 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.847978115 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848015070 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.848028898 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848149061 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848195076 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.848201990 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848860979 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848905087 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.848920107 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848959923 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.848997116 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:06.849003077 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.849071026 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:06.849112034 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:07.068466902 CEST49733443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:07.068505049 CEST44349733172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:07.294466972 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.294512987 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.294579983 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.296374083 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.296391010 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.554574013 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.554666996 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.557292938 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.557323933 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.557574987 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.572674990 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:07.572725058 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:07.572854042 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:07.573899984 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:07.573911905 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:07.594997883 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.612983942 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.636145115 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.641946077 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.688114882 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773360014 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773411036 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773418903 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773433924 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773467064 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.773511887 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.773533106 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.817398071 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.817483902 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.817728996 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.818435907 CEST49735443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:07.818481922 CEST4434973523.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:07.903578997 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.963459015 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.963474035 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.963502884 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.963527918 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.963584900 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:07.963597059 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:07.963649035 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:08.057472944 CEST49713443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:08.057517052 CEST4434971397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:08.072746992 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:08.072819948 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:08.089296103 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:08.089315891 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:08.089607000 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:08.289805889 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:08.289899111 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:08.289997101 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:08.290540934 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:08.290577888 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:08.296120882 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:08.298568010 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:08.561490059 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:08.561574936 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.059300900 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.059350967 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.059711933 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.107302904 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.111515045 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.152139902 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.237214088 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.237287998 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.237431049 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.324248075 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.324248075 CEST49738443192.168.2.523.202.106.101
                                                                      Apr 26, 2024 23:26:10.324304104 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.324328899 CEST4434973823.202.106.101192.168.2.5
                                                                      Apr 26, 2024 23:26:10.542984962 CEST49703443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.543093920 CEST49703443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.544186115 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.544224977 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.544384003 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.545792103 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.545803070 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.740303040 CEST4434970323.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.740318060 CEST4434970323.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.927537918 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:10.951600075 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.951678038 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.972124100 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:10.995369911 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.995389938 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.995739937 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.995795012 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.996414900 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.996445894 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:10.996639967 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:10.996645927 CEST4434974023.1.237.91192.168.2.5
                                                                      Apr 26, 2024 23:26:11.015944004 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.016009092 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.016089916 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.016330957 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.016351938 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.224513054 CEST49740443192.168.2.523.1.237.91
                                                                      Apr 26, 2024 23:26:11.234306097 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234333992 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234349966 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234392881 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.234417915 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234436035 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234437943 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.234458923 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.234463930 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234479904 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.234496117 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.234499931 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234524012 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.234563112 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.368951082 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.369203091 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.369268894 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.370222092 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.370302916 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.370615959 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.370678902 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.370749950 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.370767117 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.497991085 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.656977892 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.657016039 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.657047033 CEST49736443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:11.657054901 CEST4434973620.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717667103 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717689991 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717696905 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717724085 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717763901 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.717798948 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.717833996 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.810429096 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.891160011 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.891176939 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.891222000 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.891257048 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.891263008 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:11.891324043 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.891324043 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.896142960 CEST49742443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:11.896181107 CEST4434974297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.348959923 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.348993063 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.349356890 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.349369049 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.349416018 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.349839926 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.349842072 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.349853039 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.354060888 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.354079008 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.700783968 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.702512026 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.702533960 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.702898979 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.703568935 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.703690052 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.703986883 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.709897041 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.710190058 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.710254908 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.710643053 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.711730003 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:15.711797953 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.744118929 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:15.762902021 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.063851118 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.063946009 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.064407110 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.064434052 CEST4434974597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.064445972 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.064544916 CEST49745443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.067207098 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.108139038 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.271116018 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.271207094 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.271380901 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.273981094 CEST49746443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.274025917 CEST4434974697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.275927067 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.275990963 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.276175976 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.276717901 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.276745081 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.625613928 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.637475014 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.637496948 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.637881994 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.638725996 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.638791084 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:16.639123917 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:16.684122086 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:17.002572060 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:17.002590895 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:17.002667904 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:17.002681971 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:17.002754927 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:18.468611956 CEST49747443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:18.468635082 CEST4434974797.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:18.560421944 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.560461998 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.560519934 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.563124895 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.563167095 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.563226938 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.564150095 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.564179897 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.564228058 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.564856052 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.564902067 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.564956903 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.566128969 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.566169024 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.566211939 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.567734003 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.567758083 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.567800999 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.568792105 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.568814993 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.569287062 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.569319010 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.569991112 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.570008993 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.570507050 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.570521116 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.571522951 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.571537018 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.572094917 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.572113991 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.827075005 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.827711105 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.829588890 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.830383062 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.831228971 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.831252098 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.831559896 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.831585884 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.831664085 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.832201958 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.832235098 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.832426071 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.832442999 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.832699060 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.832730055 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.832761049 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.833039045 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.833117962 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.833648920 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.833700895 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.834034920 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.834440947 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.834501028 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.835263968 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.835364103 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.836270094 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.836328983 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.836553097 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.836576939 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.837301016 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.837621927 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.837685108 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.837820053 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.837830067 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.837941885 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.838131905 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.838140011 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.838923931 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.838980913 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.839138031 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.839939117 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.839951992 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.840369940 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.840375900 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.841466904 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.841519117 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.842233896 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.842426062 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.842447996 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.880115032 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.880116940 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.888113976 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.888143063 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.888154984 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.888163090 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:18.888982058 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.889030933 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:18.937230110 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.146301985 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146365881 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146397114 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146398067 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.146410942 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146450996 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146461964 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.146467924 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.146507978 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.146512985 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147397041 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147429943 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.147434950 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147491932 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147519112 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147522926 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.147527933 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147553921 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.147559881 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147631884 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.147670031 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.150468111 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150590897 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150636911 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.150664091 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150742054 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150783062 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.150789022 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150831938 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150877953 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150917053 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.150954962 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.150995970 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.151009083 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.151213884 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.151252985 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.153373957 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153413057 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153446913 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153454065 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.153476000 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153513908 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.153520107 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153529882 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153578043 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.153585911 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.153987885 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.154023886 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.154025078 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.154036999 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.154074907 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.154082060 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155400038 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155455112 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155488968 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155497074 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155504942 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155535936 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155555964 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155564070 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155575991 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155585051 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155586004 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155595064 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155637980 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155638933 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155643940 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155654907 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.155694962 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.155702114 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.156460047 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.156497002 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.156501055 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.156507969 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.156543970 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.156550884 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158339977 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158374071 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158380985 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.158389091 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158413887 CEST49753443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.158430099 CEST44349753172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158436060 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.158452034 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158524036 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158555984 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.158561945 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158801079 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158828974 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158838034 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.158845901 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.158879042 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.159275055 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.159313917 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.159365892 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.159811020 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.159883022 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.159914970 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.159921885 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.159931898 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.159964085 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.159970999 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161279917 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.161289930 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161449909 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161484957 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161488056 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.161498070 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161530018 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.161535978 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.161994934 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.162034035 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.162034988 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.162043095 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.162077904 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.162085056 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163245916 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163281918 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.163288116 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163295031 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163331032 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.163336992 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163382053 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.163412094 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.163419008 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.164316893 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.164359093 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.164366961 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.167865038 CEST49752443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.167876959 CEST44349752172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173616886 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173652887 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173683882 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173695087 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.173718929 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173757076 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.173763990 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173795938 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173823118 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173831940 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.173837900 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.173875093 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.175348043 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.175404072 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.175426960 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.175440073 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.175446033 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.175494909 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178342104 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178395033 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178420067 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178428888 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178438902 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178482056 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178488016 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178522110 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178549051 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178556919 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178563118 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178596020 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178599119 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178611040 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178653002 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178661108 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178711891 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178734064 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178744078 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178750992 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178781033 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178797960 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178845882 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178878069 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178883076 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178921938 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178952932 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.178957939 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.178988934 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179019928 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179019928 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179037094 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179066896 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179074049 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179105043 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179131031 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179135084 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179141998 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179172039 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179173946 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179184914 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179225922 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179280996 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179411888 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.179449081 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.179454088 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.209455013 CEST49750443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.209471941 CEST44349750172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.218395948 CEST49748443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.218430042 CEST44349748172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.218750954 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.218820095 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.281241894 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.281250954 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.281320095 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.281387091 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.281450033 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.281498909 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.281565905 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.281656981 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.281724930 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.283598900 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.283664942 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.283710957 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.283762932 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.283864021 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.283925056 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.284719944 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.284774065 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.284786940 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.284830093 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.284884930 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.286978006 CEST49749443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.287010908 CEST44349749172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.298305988 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.298366070 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.298376083 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.298403978 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.298422098 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.303169012 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.303219080 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.303225994 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.303251028 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.303272009 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.303277016 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.303297997 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.304095984 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.304140091 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.304147005 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.304219007 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.304263115 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.423000097 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.431811094 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.431842089 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.432229996 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.448632956 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.448724985 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.478596926 CEST49751443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.478627920 CEST44349751172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.479546070 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.520132065 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.727622032 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.727761984 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:19.728533030 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.757615089 CEST49754443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:19.757639885 CEST44349754172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.505714893 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.505758047 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.505836010 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.510222912 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.510240078 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.546770096 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.546803951 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.546863079 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.547363043 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.547379017 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.809184074 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.809700966 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.809734106 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.810075045 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.810877085 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.810945034 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.811640978 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:22.856122017 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:22.864078999 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.864497900 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.864522934 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.864897013 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.865602970 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.865669012 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:22.865900993 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:22.912126064 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115386009 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115434885 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115464926 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115494967 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115494013 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.115524054 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115545034 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.115711927 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115751028 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.115758896 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.115986109 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116029024 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116030931 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.116044044 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116094112 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.116105080 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116805077 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116846085 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.116852045 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116883039 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.116924047 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.116930008 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117609024 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117650032 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.117656946 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117695093 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117728949 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117732048 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.117738962 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.117775917 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.118422985 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.118519068 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.118547916 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.118558884 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.118566990 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.118613958 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.119321108 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.119389057 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.119419098 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.119425058 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.119431973 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.119469881 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.119476080 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.120222092 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.120255947 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.120264053 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.120271921 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.120307922 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.120313883 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.121107101 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.121145010 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.121145964 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.121153116 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.121191978 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.121197939 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122005939 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122047901 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122051001 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.122056961 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122097015 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.122102976 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122823000 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.122870922 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.122879028 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.214456081 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.214481115 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.214534998 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.214549065 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.218944073 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.239908934 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.239917994 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.239978075 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.239988089 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.240025997 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.240051031 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.240056992 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.240102053 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.240108013 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.240153074 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.240194082 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.240686893 CEST49756443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:23.240700960 CEST44349756172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:23.340984106 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.388859034 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.388870001 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.388900042 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.388947010 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.388997078 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.389520884 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.389533997 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.389564991 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.389585018 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.389611959 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.390053988 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.390062094 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.390115976 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.430340052 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.430352926 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.430393934 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.430438995 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.565710068 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.565721989 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.566091061 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.566099882 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.566122055 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.566145897 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.566171885 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.566448927 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.566682100 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.566776037 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.566998005 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.567064047 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.567677021 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.567894936 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.604984045 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.605216026 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.605438948 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.605705976 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.740215063 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.740302086 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.740967989 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.741394043 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.741424084 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.741437912 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.741463900 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.742980003 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.743010044 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.743016005 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.743037939 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.743571997 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.743601084 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.743608952 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.743637085 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.744256973 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.744283915 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.744290113 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.744313002 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.744609118 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.744640112 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.744647026 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.744672060 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.745055914 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.745085001 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.745091915 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.745119095 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.745471001 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.745502949 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.745510101 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.745529890 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.746033907 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.746066093 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.746073008 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.746093988 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.746257067 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.746366024 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.746383905 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.751693964 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.757180929 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.761617899 CEST49755443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.761631012 CEST4434975597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.771593094 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.771621943 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:23.771811962 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.772064924 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:23.772075891 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.126111031 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.155400038 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.155409098 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.155788898 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.156477928 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.156528950 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.156697035 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.200110912 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.478358030 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.478382111 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.478544950 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.478555918 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.558334112 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.670934916 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.670952082 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671030998 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.671034098 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671089888 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671117067 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671125889 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671138048 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.671139002 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.671149969 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.671205044 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671233892 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671247959 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.671256065 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.671267986 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.701653004 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.701729059 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.701736927 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.759928942 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.855242014 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855257988 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855300903 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855355024 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.855398893 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.855614901 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855623007 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855643034 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855664968 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.855694056 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.855823994 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855830908 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.855887890 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.856048107 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.856061935 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.856107950 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.856481075 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.856489897 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.856534958 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:24.888768911 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.888781071 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:24.888853073 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204195023 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204212904 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204268932 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204756975 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204797983 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204807043 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204812050 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204835892 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204860926 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204864979 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204873085 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204909086 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204917908 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204924107 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.204957962 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.204969883 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205014944 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205025911 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205068111 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205076933 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205080986 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205107927 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205133915 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205176115 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205182076 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205185890 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205218077 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205229998 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205281019 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205284119 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205291986 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205326080 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205333948 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205365896 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:25.205414057 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:25.205463886 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:26.644275904 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:26.680566072 CEST49758443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:26.680588007 CEST4434975897.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.174334049 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.174377918 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.174441099 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.174604893 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.174637079 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.174681902 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.175303936 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.175352097 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.175405025 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.176264048 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.176280975 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.176754951 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.176768064 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.177326918 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.177335978 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.439795017 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.440174103 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.440197945 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.440722942 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.441113949 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.441184044 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:27.512373924 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:27.538325071 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.538428068 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.538610935 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.538624048 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.538731098 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.538743973 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.539098024 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.539258003 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.539516926 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.539588928 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.540071964 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.540249109 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.540350914 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.588113070 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.623828888 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.944140911 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.944178104 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.944226980 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.944242001 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.944273949 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.944276094 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:27.944313049 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.945518970 CEST49761443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:27.945534945 CEST4434976197.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.061461926 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.061501026 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.061665058 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.062850952 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.062863111 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.090795040 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.136111021 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305668116 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305694103 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305712938 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305726051 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305804014 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.305811882 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305900097 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.305942059 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.419101000 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.468135118 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.641844988 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.641866922 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.642492056 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.644551992 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.644625902 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:31.685062885 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.720572948 CEST49760443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:31.720602989 CEST4434976097.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.318898916 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.318953037 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.319093943 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.319677114 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.319688082 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.328644991 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.372122049 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.539805889 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.539865971 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.539891958 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.539941072 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.539964914 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.540055990 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.540138006 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.540781021 CEST49763443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.540793896 CEST4434976397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.681366920 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.681893110 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.681921005 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.682245970 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.682615042 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:41.682674885 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:41.734309912 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:42.430790901 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:42.430866957 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:42.431045055 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:43.676723957 CEST49762443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:43.676764011 CEST44349762172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.350856066 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.350914001 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.350972891 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.351653099 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.351675034 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.352519989 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.352560043 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.352628946 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.353130102 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.353141069 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.354754925 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.400156975 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.553165913 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.553258896 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.553313017 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.553700924 CEST49764443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.553746939 CEST4434976497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.615247011 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.615771055 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.615808964 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.616167068 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.618254900 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.618334055 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:26:51.671948910 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:26:51.707089901 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.707459927 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.707490921 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.707856894 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.708353996 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.708353996 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:51.708369970 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.708421946 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:51.749775887 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.057106018 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:52.057183981 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:52.057348967 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:52.057703972 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:52.057718992 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:52.078870058 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.078948021 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.080945969 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.080945969 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.080971956 CEST4434976697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.080986023 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.081015110 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.081075907 CEST49766443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.081079006 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.081310987 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.081321001 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.432729959 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:52.479588985 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:52.526113033 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:52.527568102 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:53.992150068 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:53.992240906 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:53.992628098 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.020519972 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.028116941 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.028151035 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.028700113 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.056914091 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.057159901 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.061307907 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.064116955 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.108109951 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.264369011 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.264400959 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.264410019 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.264484882 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.264484882 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.264537096 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.327600002 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327636003 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327651978 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327764034 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.327796936 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327845097 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.327886105 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327915907 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327934027 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.327940941 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.327970982 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.327980042 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.328021049 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.493911982 CEST49769443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:54.493973970 CEST4434976997.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:54.543179035 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.543179035 CEST49768443192.168.2.520.12.23.50
                                                                      Apr 26, 2024 23:26:54.543199062 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:54.543209076 CEST4434976820.12.23.50192.168.2.5
                                                                      Apr 26, 2024 23:26:58.359714985 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.359766960 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.359849930 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.360069990 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.360091925 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.695652962 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.900120020 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.900188923 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.907893896 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.907906055 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.908480883 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:58.912060022 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:58.912201881 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:26:59.123131990 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:26:59.455117941 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.455166101 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.455223083 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.456020117 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.456120014 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.456192970 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.456896067 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.456927061 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.457298040 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.457315922 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.814708948 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.816005945 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.816024065 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.816374063 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.820276976 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.820331097 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.820487976 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.822841883 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.823126078 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.823149920 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.823493004 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.824263096 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:26:59.824342012 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.864120007 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:26:59.913825989 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:00.198802948 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:00.198900938 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:00.198965073 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:00.198978901 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:00.199021101 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:00.199033976 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:00.199069023 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:00.199817896 CEST49773443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:00.199826002 CEST4434977397.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.369659901 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.369741917 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.369818926 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.370131016 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.370166063 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.393456936 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.436115026 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602423906 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602456093 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602467060 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602504015 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602580070 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.602588892 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.602624893 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.602643967 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.682729006 CEST49772443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.682755947 CEST4434977297.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.707027912 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.707129002 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.707251072 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.707948923 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.707978010 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.756606102 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.756839037 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.756877899 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.758096933 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.758503914 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.758673906 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:04.758872032 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:04.804121971 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.111670971 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.114713907 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.114805937 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.115329027 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.116163015 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.116245985 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.116436005 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.119633913 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.119663954 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.119726896 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.119759083 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.160128117 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.218162060 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.296936989 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.296958923 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.296994925 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.297034979 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.297086000 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.298094034 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.298105001 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.298139095 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.298177004 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.298348904 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.298357964 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.298410892 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.339200974 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.339220047 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.339281082 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.475017071 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.475039959 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.475131035 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.475177050 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.475229025 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.475568056 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.475640059 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.476227045 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.476285934 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.476536036 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.476598978 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.479998112 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.480045080 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.480128050 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.480134964 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.481446981 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.488543034 CEST49775443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.488615036 CEST4434977597.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.516518116 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.516586065 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.557787895 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.557887077 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.652442932 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.652550936 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.652853966 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.652913094 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.653808117 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.653882980 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.654180050 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.654239893 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.654550076 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.654620886 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.654728889 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.654778957 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.654793978 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.654923916 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.654992104 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.655100107 CEST49774443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.655122042 CEST4434977497.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.665926933 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.665982962 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:05.666054964 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.666352034 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:05.666368961 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:06.028029919 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:06.124016047 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:06.609107971 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:27:06.609191895 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:27:06.609379053 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:27:07.170238018 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:07.170315981 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:07.171844959 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:07.313486099 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.015741110 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.015930891 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.018583059 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.064121008 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.369446039 CEST49767443192.168.2.5172.67.190.26
                                                                      Apr 26, 2024 23:27:08.369482994 CEST44349767172.67.190.26192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414488077 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414513111 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414520979 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414552927 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414572954 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.414589882 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.414608955 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.591285944 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.591300011 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.591335058 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.591361046 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.591375113 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.591398001 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.592189074 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592196941 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592215061 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592243910 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.592248917 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592282057 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.592757940 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592767000 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592787027 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592808962 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.592813969 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.592842102 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.679366112 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:27:08.679487944 CEST44349771142.250.64.196192.168.2.5
                                                                      Apr 26, 2024 23:27:08.679657936 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:27:08.768219948 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.768234968 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.768281937 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.768307924 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.768328905 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.768351078 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.769177914 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.769185066 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.769212961 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.769234896 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.769243002 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.769278049 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.770023108 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.770030022 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.770091057 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.770098925 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.770112991 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.770169973 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.770468950 CEST49776443192.168.2.597.64.76.25
                                                                      Apr 26, 2024 23:27:08.770489931 CEST4434977697.64.76.25192.168.2.5
                                                                      Apr 26, 2024 23:27:08.847837925 CEST49771443192.168.2.5142.250.64.196
                                                                      Apr 26, 2024 23:27:08.847877979 CEST44349771142.250.64.196192.168.2.5
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 26, 2024 23:25:54.061759949 CEST53498751.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:54.066160917 CEST53644281.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:54.757966042 CEST5099053192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:54.758114100 CEST5857953192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:54.883681059 CEST53585791.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:54.884150028 CEST53509901.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:55.244355917 CEST53558821.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:55.356226921 CEST6183553192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:55.356554031 CEST6436853192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:55.575894117 CEST53618351.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:55.576478004 CEST53643681.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:57.919645071 CEST5388453192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:57.919781923 CEST5793853192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:25:58.048573971 CEST53579381.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:25:58.049108028 CEST53538841.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:10.878698111 CEST5487353192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:26:10.879450083 CEST5825453192.168.2.51.1.1.1
                                                                      Apr 26, 2024 23:26:11.007365942 CEST53548731.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:11.009048939 CEST53582541.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:12.827361107 CEST53545001.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:22.634367943 CEST53645541.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:31.841351986 CEST53521711.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:54.187733889 CEST53595751.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:26:55.647645950 CEST53545871.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:27:05.795617104 CEST53651721.1.1.1192.168.2.5
                                                                      Apr 26, 2024 23:27:08.371041059 CEST53520341.1.1.1192.168.2.5
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Apr 26, 2024 23:25:54.757966042 CEST192.168.2.51.1.1.10x7ffdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:54.758114100 CEST192.168.2.51.1.1.10x4f95Standard query (0)www.google.com65IN (0x0001)false
                                                                      Apr 26, 2024 23:25:55.356226921 CEST192.168.2.51.1.1.10x95cdStandard query (0)link.cornellfreespeech.comA (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:55.356554031 CEST192.168.2.51.1.1.10x841cStandard query (0)link.cornellfreespeech.com65IN (0x0001)false
                                                                      Apr 26, 2024 23:25:57.919645071 CEST192.168.2.51.1.1.10xae82Standard query (0)liberationtekcampaign.comA (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:57.919781923 CEST192.168.2.51.1.1.10x722bStandard query (0)liberationtekcampaign.com65IN (0x0001)false
                                                                      Apr 26, 2024 23:26:10.878698111 CEST192.168.2.51.1.1.10xfcd5Standard query (0)link.cornellfreespeech.comA (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:10.879450083 CEST192.168.2.51.1.1.10xd414Standard query (0)link.cornellfreespeech.com65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Apr 26, 2024 23:25:54.883681059 CEST1.1.1.1192.168.2.50x4f95No error (0)www.google.com65IN (0x0001)false
                                                                      Apr 26, 2024 23:25:54.884150028 CEST1.1.1.1192.168.2.50x7ffdNo error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:55.575894117 CEST1.1.1.1192.168.2.50x95cdNo error (0)link.cornellfreespeech.comcampaign.liberationtek.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:55.575894117 CEST1.1.1.1192.168.2.50x95cdNo error (0)campaign.liberationtek.com97.64.76.25A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:55.576478004 CEST1.1.1.1192.168.2.50x841cNo error (0)link.cornellfreespeech.comcampaign.liberationtek.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:58.048573971 CEST1.1.1.1192.168.2.50x722bNo error (0)liberationtekcampaign.com65IN (0x0001)false
                                                                      Apr 26, 2024 23:25:58.049108028 CEST1.1.1.1192.168.2.50xae82No error (0)liberationtekcampaign.com172.67.190.26A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:25:58.049108028 CEST1.1.1.1192.168.2.50xae82No error (0)liberationtekcampaign.com104.21.33.133A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:10.589082003 CEST1.1.1.1192.168.2.50x4b2aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:10.589082003 CEST1.1.1.1192.168.2.50x4b2aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:11.007365942 CEST1.1.1.1192.168.2.50xfcd5No error (0)link.cornellfreespeech.comcampaign.liberationtek.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:11.007365942 CEST1.1.1.1192.168.2.50xfcd5No error (0)campaign.liberationtek.com97.64.76.25A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:11.009048939 CEST1.1.1.1192.168.2.50xd414No error (0)link.cornellfreespeech.comcampaign.liberationtek.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:24.493612051 CEST1.1.1.1192.168.2.50x335No error (0)windowsupdatebg.s.llnwi.net208.111.136.128A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:48.126471043 CEST1.1.1.1192.168.2.50x5cd9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:26:48.126471043 CEST1.1.1.1192.168.2.50x5cd9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:27:09.389095068 CEST1.1.1.1192.168.2.50xacc3No error (0)windowsupdatebg.s.llnwi.net208.111.136.0A (IP address)IN (0x0001)false
                                                                      Apr 26, 2024 23:27:09.389095068 CEST1.1.1.1192.168.2.50xacc3No error (0)windowsupdatebg.s.llnwi.net208.111.136.128A (IP address)IN (0x0001)false
                                                                      • www.google.com
                                                                      • link.cornellfreespeech.com
                                                                      • https:
                                                                        • liberationtekcampaign.com
                                                                        • www.bing.com
                                                                      • fs.microsoft.com
                                                                      • slscr.update.microsoft.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.549707142.250.64.1964432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:55 UTC615OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:55 UTC1703INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:55 GMT
                                                                      Pragma: no-cache
                                                                      Expires: -1
                                                                      Cache-Control: no-cache, must-revalidate
                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                      Strict-Transport-Security: max-age=31536000
                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5owTAhm6wrrUWhdFhf1fFg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                      Accept-CH: Sec-CH-UA-Model
                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                      Permissions-Policy: unload=()
                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                      Server: gws
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-04-26 21:25:55 UTC1703INData Raw: 31 32 39 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 6c 73 20 69 6e 64 69 61 6e 61 70 6f 6c 69 73 20 73 6f 63 63 65 72 22 2c 22 61 6d 65 72 69 63 61 6e 20 68 6f 72 72 6f 72 20 73 74 6f 72 79 20 64 65 6c 69 63 61 74 65 20 65 6e 64 69 6e 67 22 2c 22 72 69 6e 67 20 64 6f 6f 72 62 65 6c 6c 20 6c 61 77 73 75 69 74 20 73 65 74 74 6c 65 6d 65 6e 74 22 2c 22 70 73 35 20 67 61 6d 65 73 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 75 73 63 20 67 72 61 64 75 61 74 69 6f 6e 20 63 65 72 65 6d 6f 6e 79 22 2c 22 6d 69 63 72 6f 73 6f 66 74 20 65 61 72 6e 69 6e 67 73 20 72 65 70 6f 72 74 22 2c 22 6e 66 6c 20 73 63 68 65 64 75 6c 65 20 72 65 6c 65 61 73 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
                                                                      Data Ascii: 129a)]}'["",["mls indianapolis soccer","american horror story delicate ending","ring doorbell lawsuit settlement","ps5 games","weather storms tornadoes","usc graduation ceremony","microsoft earnings report","nfl schedule release"],["","","","","","",""
                                                                      2024-04-26 21:25:55 UTC1703INData Raw: 49 55 58 70 30 54 6d 35 56 64 45 52 69 59 32 64 72 62 55 4d 78 52 6a 6c 33 4d 6a 42 31 5a 30 46 6a 51 6c 46 33 53 6c 70 6a 62 48 6c 77 54 47 74 57 65 6c 4a 4b 51 32 35 52 65 56 46 44 59 6d 4e 44 51 7a 4a 6e 55 45 31 47 53 32 64 46 63 33 4e 72 57 45 4e 52 4e 6a 56 43 4d 6b 39 56 5a 46 4e 6f 51 57 30 78 4e 56 4a 4b 57 6c 56 43 64 6d 31 73 52 33 68 6e 57 45 63 32 4e 6e 56 74 4b 7a 42 56 53 58 42 6e 59 6d 4e 43 64 47 78 70 51 7a 42 57 61 6c 70 4b 55 6b 64 51 61 30 64 4b 53 6e 42 30 53 48 6b 76 56 6c 42 4c 59 6b 78 5a 53 6b 6f 32 4f 46 46 72 51 30 6c 6f 56 55 78 77 53 45 56 43 51 6c 52 34 5a 32 31 6c 65 6b 5a 4b 54 30 56 5a 55 57 56 50 4f 47 52 76 59 55 4a 6f 62 45 38 76 64 45 4a 69 53 6b 31 57 55 30 78 36 5a 31 56 5a 65 6d 45 78 5a 55 31 55 52 7a 42 59 56 46
                                                                      Data Ascii: IUXp0Tm5VdERiY2drbUMxRjl3MjB1Z0FjQlF3SlpjbHlwTGtWelJKQ25ReVFDYmNDQzJnUE1GS2dFc3NrWENRNjVCMk9VZFNoQW0xNVJKWlVCdm1sR3hnWEc2NnVtKzBVSXBnYmNCdGxpQzBWalpKUkdQa0dKSnB0SHkvVlBLYkxZSko2OFFrQ0loVUxwSEVCQlR4Z21lekZKT0VZUWVPOGRvYUJobE8vdEJiSk1WU0x6Z1VZemExZU1URzBYVF
                                                                      2024-04-26 21:25:55 UTC1364INData Raw: 5a 68 53 6d 4a 73 4f 55 59 31 4e 48 63 78 64 6d 45 79 52 6e 42 47 63 6e 70 32 54 48 41 32 4f 54 56 46 53 44 4e 56 56 30 55 30 5a 6d 34 79 4e 6d 6c 36 56 56 55 79 52 47 6c 70 64 7a 5a 6a 54 54 6c 68 56 30 4d 34 4d 30 4a 68 51 6d 6c 50 53 58 56 46 65 6c 5a 6a 52 32 46 76 4e 30 78 4b 64 6c 68 77 56 56 4a 7a 4d 58 6c 31 64 6b 64 73 4d 45 4d 78 4d 45 77 31 63 30 52 53 55 6d 74 4f 52 6c 6c 5a 53 6a 63 30 4e 6e 49 7a 5a 58 4a 75 53 6d 56 52 63 58 59 32 57 6c 4a 33 52 55 64 36 4d 46 6f 33 65 45 6f 78 63 58 6c 77 62 33 64 5a 53 6c 52 55 54 6b 38 35 51 54 6c 6a 64 30 74 4f 53 6d 39 4f 5a 6d 4e 51 61 55 68 77 54 45 31 56 62 79 39 4e 64 47 39 42 59 6b 74 35 52 46 46 4b 55 58 51 31 57 6d 52 50 53 48 64 35 51 30 64 6f 4d 45 59 34 61 6c 4e 46 52 54 64 34 65 6a 41 30 4d
                                                                      Data Ascii: ZhSmJsOUY1NHcxdmEyRnBGcnp2THA2OTVFSDNVV0U0Zm4yNml6VVUyRGlpdzZjTTlhV0M4M0JhQmlPSXVFelZjR2FvN0xKdlhwVVJzMXl1dkdsMEMxMEw1c0RSUmtORllZSjc0NnIzZXJuSmVRcXY2WlJ3RUd6MFo3eEoxcXlwb3dZSlRUTk85QTljd0tOSm9OZmNQaUhwTE1Vby9NdG9BYkt5RFFKUXQ1WmRPSHd5Q0doMEY4alNFRTd4ejA0M
                                                                      2024-04-26 21:25:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.549711142.250.64.1964432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:55 UTC518OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:56 UTC1842INHTTP/1.1 302 Found
                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOO3sLEGIjAfCeYdHWOT-RbG8nwW9YhFLpbUJGtLl65EIYsSKTpXqB8zgCtFpLOPewhZR-BBoUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                      x-hallmonitor-challenge: CgsI5LewsQYQhvbfOxIEZoGY3A
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Strict-Transport-Security: max-age=31536000
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                      Permissions-Policy: unload=()
                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Date: Fri, 26 Apr 2024 21:25:56 GMT
                                                                      Server: gws
                                                                      Content-Length: 458
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Set-Cookie: 1P_JAR=2024-04-26-21; expires=Sun, 26-May-2024 21:25:56 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                      Set-Cookie: NID=513=fyrggPeVhBob2pBXsjzUXMfylz5MO3Vfp91M4z5Fj83GP0JKWik_6o5ilewYMS3mGiFgdmJj_VMP5uJy0cBpGzphF1cKB3Rmcye8L9Nkc3v2qCGisH0okVAf2PYcJUVzar-0TJTU6KouRJmJhTGZ9BgAnCrkakBVK0IuSPAf9KM; expires=Sat, 26-Oct-2024 21:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2024-04-26 21:25:56 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.549710142.250.64.1964432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:55 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:56 UTC1760INHTTP/1.1 302 Found
                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOO3sLEGIjAzzAFMYc9EoDL2ndWJazZCJL1bJJesxbvpORk0oldHKw_bWuOiUZlGjEwhTOpGT3MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                      x-hallmonitor-challenge: CgsI5LewsQYQnsvzbhIEZoGY3A
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                      Permissions-Policy: unload=()
                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Date: Fri, 26 Apr 2024 21:25:56 GMT
                                                                      Server: gws
                                                                      Content-Length: 417
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Set-Cookie: 1P_JAR=2024-04-26-21; expires=Sun, 26-May-2024 21:25:56 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                      Set-Cookie: NID=513=aY7Lle8PFQCj_NYmB6_hBegVmmM7yXUXr4F5haadQ3spb4v4yVSeXkadrSQsDW9_pbgv1dXsjUaTaMueiJBnrHCVIxdR_-ica5lGO3R8L_rXnTXmyGb-hb5jeRZyhCdTjOxkejWpzmMJnmVSVYJSiHTRNKlKiru-3YFD04NkCbc; expires=Sat, 26-Oct-2024 21:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2024-04-26 21:25:56 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.54971297.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:55 UTC761OUTGET /campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_ HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:56 UTC727INHTTP/1.1 404 Not Found
                                                                      Date: Fri, 26 Apr 2024 21:25:56 GMT
                                                                      Server: Apache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Set-Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; path=/; HttpOnly; SameSite=Lax
                                                                      Set-Cookie: mwsid=82be0d0e3cf86dc509aa92ddbf781235; path=/; HttpOnly
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:25:56 UTC5848INData Raw: 31 36 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 16cb<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.549714142.250.64.1964432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:57 UTC920OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOO3sLEGIjAfCeYdHWOT-RbG8nwW9YhFLpbUJGtLl65EIYsSKTpXqB8zgCtFpLOPewhZR-BBoUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: 1P_JAR=2024-04-26-21; NID=513=fyrggPeVhBob2pBXsjzUXMfylz5MO3Vfp91M4z5Fj83GP0JKWik_6o5ilewYMS3mGiFgdmJj_VMP5uJy0cBpGzphF1cKB3Rmcye8L9Nkc3v2qCGisH0okVAf2PYcJUVzar-0TJTU6KouRJmJhTGZ9BgAnCrkakBVK0IuSPAf9KM
                                                                      2024-04-26 21:25:58 UTC356INHTTP/1.1 429 Too Many Requests
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Pragma: no-cache
                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Content-Type: text/html
                                                                      Server: HTTP server (unknown)
                                                                      Content-Length: 3186
                                                                      X-XSS-Protection: 0
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2024-04-26 21:25:58 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                      2024-04-26 21:25:58 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 57 38 43 2d 38 76 42 48 64
                                                                      Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="W8C-8vBHd
                                                                      2024-04-26 21:25:58 UTC1032INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                      Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.549716172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC589OUTGET /assets/css/bootstrap.min.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC785INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1427
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bEUuiushDZw8bgRpYXwL5D28d31d9MG6E5P%2FEUuLDyV5dkR3q7Iyr6sKvHTdCctHz09vBKP1FRSisi8QJjPzOcWh9n%2BuaR%2FJCJkSXUu0BcC5U7yS0ITI0X1g0lSWrVwyVzc%2BT0dPBO%2FbDJOl"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6014b1f3346-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC584INData Raw: 37 63 61 30 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61
                                                                      Data Ascii: 7ca0/*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sa
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a
                                                                      Data Ascii: background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 6f 70 74 67 72 6f 75 70 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 64 2c 74 68 7b 70 61 64 64 69 6e 67 3a 30 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f
                                                                      Data Ascii: silver;margin:0 2px;padding:.35em .625em .75em}legend{border:0;padding:0}textarea{overflow:auto}optgroup{font-weight:700}table{border-collapse:collapse;border-spacing:0}td,th{padding:0}@media print{*{text-shadow:none!important;color:#000!important;backgro
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 34 32 38 62 63 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 32 61 36 34 39 36 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d
                                                                      Data Ascii: ound-color:#fff}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a{color:#428bca;text-decoration:none}a:hover,a:focus{color:#2a6496;text-decoration:underline}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 68 31 20 73 6d 61 6c 6c 2c 2e 68 31 20 73 6d 61 6c 6c 2c 68 32 20 73 6d 61 6c 6c 2c 2e 68 32 20 73 6d 61 6c 6c 2c 68 33 20 73 6d 61 6c 6c 2c 2e 68 33 20 73 6d 61 6c 6c 2c 68 31 20 2e 73 6d 61 6c 6c 2c 2e 68 31 20 2e 73 6d 61 6c 6c 2c 68 32 20 2e 73 6d 61 6c 6c 2c 2e 68 32 20 2e 73 6d 61 6c 6c 2c 68 33 20 2e 73 6d 61 6c 6c 2c 2e 68 33 20 2e 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 35 25 7d 68 34 2c 2e 68 34 2c 68 35 2c 2e 68 35 2c 68 36 2c 2e 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 68 34 20 73 6d 61 6c 6c 2c 2e 68 34 20 73 6d 61 6c 6c 2c 68 35 20 73 6d 61 6c 6c 2c 2e 68 35 20 73 6d 61 6c 6c 2c 68 36
                                                                      Data Ascii: :20px;margin-bottom:10px}h1 small,.h1 small,h2 small,.h2 small,h3 small,.h3 small,h1 .small,.h1 .small,h2 .small,.h2 .small,h3 .small,.h3 .small{font-size:65%}h4,.h4,h5,.h5,h6,.h6{margin-top:10px;margin-bottom:10px}h4 small,.h4 small,h5 small,.h5 small,h6
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 61 2e 62 67 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 65 63 62 35 7d 2e 62 67 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 64 65 64 65 7d 61 2e 62 67 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 34 62 39 62 39 7d 2e 70 61 67 65 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 39 70 78 3b 6d 61 72 67 69 6e 3a 34 30 70 78 20 30 20 32 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30
                                                                      Data Ascii: -warning{background-color:#fcf8e3}a.bg-warning:hover{background-color:#f7ecb5}.bg-danger{background-color:#f2dede}a.bg-danger:hover{background-color:#e4b9b9}.page-header{padding-bottom:9px;margin:40px 0 20px;border-bottom:1px solid #eee}ul,ol{margin-top:0
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 69 6e 67 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75
                                                                      Data Ascii: ing-left:0;border-right:5px solid #eee;border-left:0;text-align:right}.blockquote-reverse footer:before,blockquote.pull-right footer:before,.blockquote-reverse small:before,blockquote.pull-right small:before,.blockquote-reverse .small:before,blockquote.pu
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 37 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 37 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 37 30 70 78 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72
                                                                      Data Ascii: ft:15px;padding-right:15px}@media (min-width:768px){.container{width:750px}}@media (min-width:992px){.container{width:970px}}@media (min-width:1200px){.container{width:1170px}}.container-fluid{margin-right:auto;margin-left:auto;padding-left:15px;padding-r
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 31 30 7b 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 39 7b 72 69 67 68 74 3a 37 35 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 33 7b 72 69 67 68 74 3a 32 35
                                                                      Data Ascii: .66666667%}.col-xs-pull-10{right:83.33333333%}.col-xs-pull-9{right:75%}.col-xs-pull-8{right:66.66666667%}.col-xs-pull-7{right:58.33333333%}.col-xs-pull-6{right:50%}.col-xs-pull-5{right:41.66666667%}.col-xs-pull-4{right:33.33333333%}.col-xs-pull-3{right:25
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33
                                                                      Data Ascii: 1,.col-sm-12{float:left}.col-sm-12{width:100%}.col-sm-11{width:91.66666667%}.col-sm-10{width:83.33333333%}.col-sm-9{width:75%}.col-sm-8{width:66.66666667%}.col-sm-7{width:58.33333333%}.col-sm-6{width:50%}.col-sm-5{width:41.66666667%}.col-sm-4{width:33.333


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.549717172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC609OUTGET /assets/css/font-awesome/css/font-awesome.min.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC779INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1427
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKNxP1ObsPNewAiKDAw9WtTNLM8VZclx4JILoxcmW7FM7lSe%2F0EWWLrmxrR11vBSXnwpf2Zmu5twS38TAD8O7iPx836hllWAsskU%2FlXzo1qDxSbKm4iBAXAAvVDeOUkscGn4NHkEMax9Mfr4"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6014c6cda8f-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC590INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                                                      Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 6c 67
                                                                      Data Ascii: fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f
                                                                      Data Ascii: transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=1);-webkit-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg)}.fa-ro
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 34 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 38 22
                                                                      Data Ascii: fore{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:before{content:"\f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                      Data Ascii: }.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}.fa-tags:before{content:"\f02c"}.fa-book:before{content:"\f02d"}.fa-bookmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-camera:before{con
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 31 22 7d 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 32 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 33 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 34 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                      Data Ascii: ard:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:before{content:"\f
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 38 22 7d 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                      Data Ascii: 074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 64 22 7d 2e 66 61 2d 66 65 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 65 22 7d 2e 66 61 2d 68 64 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 30 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 31
                                                                      Data Ascii: a-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.fa-credit-card:before{content:"\f09d"}.fa-feed:before,.fa-rss:before{content:"\f09e"}.fa-hdd-o:before{content:"\f0a0"}.fa-bullhorn:before{content:"\f0a1
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 6d 61 67 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 30 22 7d 2e 66 61 2d 74 72 75 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 31 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 32 22 7d 2e 66 61 2d 70 69 6e 74 65
                                                                      Data Ascii: -list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"\f0cd"}.fa-table:before{content:"\f0ce"}.fa-magic:before{content:"\f0d0"}.fa-truck:before{content:"\f0d1"}.fa-pinterest:before{content:"\f0d2"}.fa-pinte
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 32 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 32 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e 66 61 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 74
                                                                      Data Ascii: d-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f1"}.fa-suitcase:before{content:"\f0f2"}.fa-bell-o:before{content:"\f0a2"}.fa-coffee:before{content:"\f0f4"}.fa-cutlery:before{content:"\f0f5"}.fa-file-t


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.549719172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC601OUTGET /assets/css/ionicons/css/ionicons.min.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC777INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1427
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z24yrbQcUjThM1n7DCTWti9UzhUQxfS1NKLdhbt2Uc6tPUEEUyYSWECaufNXFSKTMKONFLGaZqE8JHPErz34o36kNZvGbuhKx7TWofiKeWmkX0CtVL9J2pKJHa4m%2F5bSTOTtTVv857xbNRe7"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6015a413343-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC592INData Raw: 37 63 61 39 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 30 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                                                                      Data Ascii: 7ca9@charset "UTF-8";/*! Ionicons, v2.0.0 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 3d 32 2e 30 2e 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 74 74 66 3f 76 3d 32 2e 30 2e 30 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 77 6f 66 66 3f 76 3d 32 2e 30 2e 30 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 73 76 67 3f 76 3d 32 2e 30 2e 30 23 49 6f 6e 69 63 6f 6e 73 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 69 6f 6e 2c 2e
                                                                      Data Ascii: =2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 6f 75 74 6c 69 6e 65 2d 62 6c 61 6e 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 64 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 6f 75 74 6c 69 6e 65 3a 62
                                                                      Data Ascii: ,.ion-android-checkbox-outline-blank:before,.ion-android-checkmark-circle:before,.ion-android-clipboard:before,.ion-android-close:before,.ion-android-cloud:before,.ion-android-cloud-circle:before,.ion-android-cloud-done:before,.ion-android-cloud-outline:b
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 6e 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6f 70 74 69 6f 6e 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 6f 70 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 72 73 6f 6e 2d 61 64 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 68 6f 6e
                                                                      Data Ascii: d-notifications:before,.ion-android-notifications-none:before,.ion-android-notifications-off:before,.ion-android-open:before,.ion-android-options:before,.ion-android-people:before,.ion-android-person:before,.ion-android-person-add:before,.ion-android-phon
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 64 6f 77 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 64 6f 77 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 75 70 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 75 70 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 61 3a 62 65 66 6f
                                                                      Data Ascii: ion-arrow-down-a:before,.ion-arrow-down-b:before,.ion-arrow-down-c:before,.ion-arrow-expand:before,.ion-arrow-graph-down-left:before,.ion-arrow-graph-down-right:before,.ion-arrow-graph-up-left:before,.ion-arrow-graph-up-right:before,.ion-arrow-left-a:befo
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 73 65 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 73 65 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 73 65 64 2d 63 61 70 74 69 6f 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 64 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 64 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c
                                                                      Data Ascii: before,.ion-chevron-right:before,.ion-chevron-up:before,.ion-clipboard:before,.ion-clock:before,.ion-close:before,.ion-close-circled:before,.ion-close-round:before,.ion-closed-captioning:before,.ion-cloud:before,.ion-code:before,.ion-code-download:before,
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 6e 69 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 61 72 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 61 72 6d 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 62 75 6d 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 62 75 6d 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6d 65 72 69 63 61 6e 66 6f 6f 74 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6d 65 72 69 63 61 6e 66 6f 6f 74 62 61 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6e 61 6c 79 74 69 63 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 6e 61 6c 79 74 69 63 73 2d 6f 75 74 6c 69 6e 65 3a
                                                                      Data Ascii: ore,.ion-ionic:before,.ion-ios-alarm:before,.ion-ios-alarm-outline:before,.ion-ios-albums:before,.ion-ios-albums-outline:before,.ion-ios-americanfootball:before,.ion-ios-americanfootball-outline:before,.ion-ios-analytics:before,.ion-ios-analytics-outline:
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 72 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 61 74 62 6f 78 65 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 61 74 62 75 62 62 6c 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 65 63 6b 6d 61 72 6b 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 65 63 6b 6d 61 72 6b 2d
                                                                      Data Ascii: efore,.ion-ios-cart:before,.ion-ios-cart-outline:before,.ion-ios-chatboxes:before,.ion-ios-chatboxes-outline:before,.ion-ios-chatbubble:before,.ion-ios-chatbubble-outline:before,.ion-ios-checkmark:before,.ion-ios-checkmark-empty:before,.ion-ios-checkmark-
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2d 69 6f 73 2d 66 61 73 74 66 6f 72 77 61 72 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 69 6c 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 69 6c 69 6e 67 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 69 6c 6d 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 67 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 6d 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 73 6b 3a 62 65
                                                                      Data Ascii: -ios-fastforward-outline:before,.ion-ios-filing:before,.ion-ios-filing-outline:before,.ion-ios-film:before,.ion-ios-film-outline:before,.ion-ios-flag:before,.ion-ios-flag-outline:before,.ion-ios-flame:before,.ion-ios-flame-outline:before,.ion-ios-flask:be
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2d 6c 6f 63 6b 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 6b 65 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 65 64 69 63 61 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 65 64 6b 69 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 65 64 6b 69 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 63 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69
                                                                      Data Ascii: -locked:before,.ion-ios-locked-outline:before,.ion-ios-loop:before,.ion-ios-loop-strong:before,.ion-ios-medical:before,.ion-ios-medical-outline:before,.ion-ios-medkit:before,.ion-ios-medkit-outline:before,.ion-ios-mic:before,.ion-ios-mic-off:before,.ion-i


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.549720172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC584OUTGET /assets/css/adminlte.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC783INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1427
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uvq68MOqcnWShKp%2Bk9P8aWqJC4VsMM2oZ26fagjQQFoFsMtHi9m05ds%2BpvoXgfZEJjYZ%2BmgytzibcMcoef9Wrs8KuzHCbiaYr2vnifBZQUClqBL7X3wHGMxJ9WVKvVbZ3IzrF%2BO6XRK0Gl4"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a60159967425-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC586INData Raw: 37 63 61 32 0d 0a 0a 2f 2a 21 0a 20 2a 20 20 20 41 64 6d 69 6e 4c 54 45 20 76 32 2e 33 2e 36 0a 20 2a 20 20 20 41 75 74 68 6f 72 3a 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 0a 20 2a 20 20 20 57 65 62 73 69 74 65 3a 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 20 3c 68 74 74 70 3a 2f 2f 61 6c 6d 73 61 65 65 64 73 74 75 64 69 6f 2e 63 6f 6d 3e 0a 20 2a 20 20 20 4c 69 63 65 6e 73 65 3a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 2d 20 4d 49 54 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 0a 21 2a 2f 0a 2f 2a 0a 20 2a 20 43 6f 72 65 3a 20 47 65 6e 65 72 61
                                                                      Data Ascii: 7ca2/*! * AdminLTE v2.3.6 * Author: Almsaeed Studio * Website: Almsaeed Studio <http://almsaeedstudio.com> * License: Open source - MIT * Please visit http://opensource.org/licenses/MIT for more information!*//* * Core: Genera
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 7d 0a 2f 2a 20 4c 61 79 6f 75 74 20 2a 2f 0a 2e 77 72 61 70 70 65 72 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 6c 61 79 6f 75 74 2d 62 6f 78 65 64 20 2e 77 72 61 70 70 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 35 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74
                                                                      Data Ascii: }/* Layout */.wrapper { min-height: 100%; position: relative; overflow: hidden;}.wrapper:before,.wrapper:after { content: " "; display: table;}.wrapper:after { clear: both;}.layout-boxed .wrapper { max-width: 1250px; margin: 0 aut
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 0a 20 20 2e 73 69 64 65 62 61 72 2d 6f 70 65 6e 20 2e 72 69 67 68 74 2d 73 69 64 65 2c 0a 20 20 2e 73 69 64 65 62 61 72 2d 6f 70 65 6e 20 2e 6d 61 69 6e 2d 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 32 33 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 32 33 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 32 33 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 32 33 30 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65
                                                                      Data Ascii: ntent-wrapper, .sidebar-open .right-side, .sidebar-open .main-footer { -webkit-transform: translate(230px, 0); -ms-transform: translate(230px, 0); -o-transform: translate(230px, 0); transform: translate(230px, 0); }}.content-wrappe
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2f 2a 20 48 31 20 2d 20 48 36 20 66 6f 6e 74 20 2a 2f 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 2e 68 31 2c 0a 2e 68 32 2c 0a 2e 68 33 2c 0a 2e 68 34 2c 0a 2e 68 35 2c 0a 2e 68 36 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 2f 2a 20 47 65 6e 65 72 61 6c 20 4c 69 6e 6b 73 20 2a 2f 0a 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 63 61 39 3b 0a 7d 0a 61 3a 68 6f 76 65 72 2c 0a 61 3a 61 63 74 69 76 65 2c 0a 61 3a 66 6f 63 75 73 20 7b 0a 20 20
                                                                      Data Ascii: px) { .content { padding: 15px!important; }}/* H1 - H6 font */h1,h2,h3,h4,h5,h6,.h1,.h2,.h3,.h4,.h5,.h6 { font-family: sans-serif; font-weight: normal;}/* General Links */a { color: #008ca9;}a:hover,a:active,a:focus {
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 7d 0a 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 23 6e 61 76 62 61 72 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 7d 0a 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 2d 63 75 73 74 6f 6d 2d 6d 65 6e 75 2c 0a 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 31 70 78
                                                                      Data Ascii: ut.form-control:-ms-input-placeholder { color: #ccc;}.main-header #navbar-search-input.form-control::-webkit-input-placeholder { color: #ccc;}.main-header .navbar-custom-menu,.main-header .navbar-right { float: right;}@media (max-width: 991px
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 3a 20 32 70 78 20 33 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 2e 39 3b 0a 7d 0a 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6c 6f 67 6f 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 77 69 64 74 68 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 77 69 64 74 68 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 77 69 64 74 68 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65
                                                                      Data Ascii: : 2px 3px; line-height: .9;}.main-header .logo { -webkit-transition: width 0.3s ease-in-out; -o-transition: width 0.3s ease-in-out; transition: width 0.3s ease-in-out; display: block; float: left; height: 50px; font-size: 20px; line-he
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 3e 20 6c 69 20 3e 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 20 3e 20 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 3e 20 61 20 3e 20 2e 66 61 2c 0a 2e 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 20 3e 20 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 3e 20 61 20 3e 20 2e 67 6c 79 70 68 69 63 6f 6e 2c 0a 2e 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 20 3e 20 2e 62 72 65 61 64 63 72 75 6d 62 20 3e 20 6c 69 20 3e 20 61 20 3e 20 2e 69 6f 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e
                                                                      Data Ascii: > li > a { color: #444; text-decoration: none; display: inline-block;}.content-header > .breadcrumb > li > a > .fa,.content-header > .breadcrumb > li > a > .glyphicon,.content-header > .breadcrumb > li > a > .ion { margin-right: 5px;}.conten
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2f 2a 0a 20 2a 20 43 6f 6d 70 6f 6e 65 6e 74 3a 20 53 69 64 65 62 61 72 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 2f 0a 2e 6d 61 69 6e 2d 73 69 64 65 62 61 72 2c 0a 2e 6c 65 66 74 2d 73 69 64 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 77 69 64 74 68 3a
                                                                      Data Ascii: display: block; position: absolute; top: 0; right: 40px; }}/* * Component: Sidebar * ------------------ */.main-sidebar,.left-side { position: absolute; top: 0; left: 0; padding-top: 0!important; min-height: 100%; width:
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 2e 73 69 64 65 62 61 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 75 73 65 72 2d 70 61 6e 65 6c 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 20 31 30 70 78 20 37 70 78 20 36 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 63 33 62 34 31 3b 0a 20 20 6f
                                                                      Data Ascii: ; transform: translate(0, 0); }}.sidebar { padding-bottom: 10px;}.sidebar-form input:focus { border-color: transparent;}.user-panel { position: relative; width: 100%; padding: 7px 10px 7px 6px; border-bottom: 1px solid #2c3b41; o
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6d 65 6e 75 20 3e 20 6c 69 20 2e 62 61 64 67 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 6c 69 2e 68 65 61 64 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 7d 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 6c 69 20 3e 20 61 20 3e 20 2e 66 61 2d 61 6e 67 6c 65 2d 6c 65 66 74 2c 0a 2e 73 69 64 65 62 61 72 2d 6d 65 6e 75 20 6c 69 20 3e 20 61 20 3e 20 2e 70 75 6c 6c 2d 72 69 67 68 74 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 66 61 2d 61 6e 67 6c 65 2d 6c 65 66 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20
                                                                      Data Ascii: menu > li .badge { margin-top: 3px;}.sidebar-menu li.header { padding: 10px 25px 10px 15px; font-size: 12px;}.sidebar-menu li > a > .fa-angle-left,.sidebar-menu li > a > .pull-right-container > .fa-angle-left { width: auto; height: auto;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.549721172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC590OUTGET /frontend/assets/css/style.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC785INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 7139
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32feH0oThdYH95t%2BknjWf5qxQiTWqNAT1oYyj%2BwxmkhaOS1xlAAYZkmJ33lvsXQtYoj%2Fb8H60aUg0twEEqfuP3tgzhc3cTmODlYTWX1GIdxFioL2PH1sQgICPF2Da96%2FquxcxN%2BHt99MjVC1"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6016c7aa69f-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC584INData Raw: 34 30 61 36 0d 0a 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 30 20 30 20 30 3b 0a 7d 0a 68 31 2c 0a 68 32 20 68 33 2c 0a 68 34 2c 0a 68 35 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20
                                                                      Data Ascii: 40a6body { font-family: "Open Sans", Verdana, Arial, Helvetica, sans-serif; color: #3a3a3a; background-color: #FFFFFF;}.content-wrapper { background-color: #FFFFFF; padding: 30px 0 0 0;}h1,h2 h3,h4,h5 { font-family: "Helvetica Neue",
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 30 3b 0a 20 20 6c 65 66 74 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 68 31 2e 70 61 67 65 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 7d 0a 68 31 2e 70 61 67 65 2d 68 65 61 64 69 6e 67 20 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 7d 0a 2e 72 65 6c 61 74 65 64 2d 61 72 74 69 63 6c 65 73 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 72 65 6c 61 74 65 64 2d 61 72 74 69 63 6c 65 73 20 2e 61 72 74 69 63 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70
                                                                      Data Ascii: 0; left: 0!important;}h1.page-heading { padding-top: 0; margin-top: 0; font-size: 30px;}h1.page-heading small { font-size: 12px;}.related-articles { margin-top: 10px;}.related-articles .article { margin-bottom: 10px; font-size: 12p
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 20 70 20 2b 20 70 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 35 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 20 2e 62 67 5f 69 6d 61 67 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 2d 69 6e 3b 0a 7d 0a 2e 73 65 63 74 69 6f 6e 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20
                                                                      Data Ascii: in-width: 992px) { .section p + p { padding-top: 15px; }}.section .bg_image { background-repeat: no-repeat; background-size: contain; position: absolute; z-index: 1; left: 50%; transition: all 0.5s ease-in;}.section .container {
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 68 31 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20
                                                                      Data Ascii: dia only screen and (min-width: 992px) { .section.section_welcome h1 { font-size: 60px; padding-bottom: 30px; }}.section.section_welcome h1:after { content: ""; position: absolute; bottom: 0; left: 0; width: 150px; height: 1px;
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 2e 62 74 6e 20 2b 20 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 2e 62 74 6e 20 2b 20 70 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 2e 64 65 73 63 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20
                                                                      Data Ascii: }}.section.section_welcome .btn + p { margin-top: 30px;}@media only screen and (min-width: 992px) { .section.section_welcome .btn + p { margin-top: 40px; }}.section.section_welcome .desc { text-align: left; padding-top: 50px;}@media
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2c 20 31 36 39 2c 20 30 2e 35 29 3b 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 2e 64 65 73 63 20 69 6d 67 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 38 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 65 6c 63 6f 6d 65 20 2e 64 65 73 63 20 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 68 79 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20
                                                                      Data Ascii: , 169, 0.5);}.section.section_welcome .desc img { max-width: 180px; width: 100%; height: auto;}@media only screen and (min-width: 992px) { .section.section_welcome .desc img { max-width: 220px; }}.section.section_why { padding: 20px
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 68 79 20 2e 62 67 5f 69 6d 61 67 65 20 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 77 68 79 20 68 31 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 63 61 39 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20
                                                                      Data Ascii: section.section_why .bg_image img { height: 100%; width: auto; visibility: hidden;}.section.section_why h1 { position: relative; color: #008ca9; font-size: 40px; line-height: 50px; font-weight: 300; padding-bottom: 20px;}@media only
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 73 75 70 70 6f 72 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 30 20 32 33 30 70 78 20 30 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 73 75 70 70 6f 72 74 20 2e 62 67 5f 69 6d 61 67 65 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 32 30 25 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 35 30 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 31 30 30
                                                                      Data Ascii: @media only screen and (min-width: 992px) { .section.section_support { text-align: center; padding: 100px 0 230px 0; }}.section.section_support .bg_image { bottom: 20%; left: 50%; height: 250px; -webkit-transform: translate(-50%, 100
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 33 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 73 75 70 70 6f 72 74 20 68 31 20 73 70 61 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 73 75 70 70 6f 72 74 20 68 31 20 2b 20 70 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70
                                                                      Data Ascii: 36px; font-weight: 400;}@media only screen and (min-width: 992px) { .section.section_support h1 span { font-size: 36px; line-height: 42px; }}.section.section_support h1 + p { padding-top: 20px;}@media only screen and (min-width: 992p
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 63 74 20 68 32 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 63 74 20 68 32 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 63 74 20 68 32 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22
                                                                      Data Ascii: }.section.section_contact h2 { position: relative; color: #FFFFFF; padding-bottom: 20px;}@media only screen and (min-width: 992px) { .section.section_contact h2 { padding-bottom: 30px; }}.section.section_contact h2:after { content: "


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.549718172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC585OUTGET /assets/css/skin-blue.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:58 UTC799INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Content-Type: text/css
                                                                      Content-Length: 210643
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1427
                                                                      Accept-Ranges: bytes
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6g1qKRJpkKoPRxNuVSx0LmqsqVsDTOk2ulcy%2BuMuitPkPFknQqOcxldsLwPU1bSBJHmlh35xTiXuxhCeyedie4%2Bd6RVXeDgerWOiJNLv%2F10Bdqc7ZrsW0KekPBlJHWYxm1OSYXe5vag8dscu"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6015ad23340-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:58 UTC570INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 6d 7a 2d 62 6c 75 65 3a 20 23 36 33 42 33 45 44 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 69 6e 64 69 67 6f 3a 20 23 35 39 36 43 46 46 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 69 6e 6b 3a 20 23 64 36 33 33 38 34 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 72 65 64 3a 20 23 46 35 36 35 36 35 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 6f 72 61 6e 67 65 3a 20 23 66 64 37 65 31 34 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 79 65 6c 6c 6f 77 3a 20 23 46 42 44 33 38 44 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 67 72 65 65 6e 3a 20 23 38 31 45 36 44 39 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 63 79 61 6e 3a 20 23 30 64 63 61 66 30 3b
                                                                      Data Ascii: :root { --mz-blue: #63B3ED; --mz-indigo: #596CFF; --mz-purple: #6f42c1; --mz-pink: #d63384; --mz-red: #F56565; --mz-orange: #fd7e14; --mz-yellow: #FBD38D; --mz-green: #81E6D9; --mz-teal: #20c997; --mz-cyan: #0dcaf0;
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 30 30 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 74 65 78 74 2d 67 72 61 79 3a 20 23 37 65 38 32 39 39 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 66 6f 72 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 33 66 34 32 35 34 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 72 69 6d 61 72 79 3a 20 23 30 30 39 65 66 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 3a 20 23 66 31 66 61 66 65 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 31 37 61 31 66 37 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 38 33 39 32 61 62 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 73 75 63 63 65 73 73 3a 20 23 32 64 63 65 38 39 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 6c 69 67 68 74 2d 73 75 63 63 65 73 73 3a 20
                                                                      Data Ascii: 00: #212529; --mz-text-gray: #7e8299; --mz-form-text-color: #3f4254; --mz-primary: #009ef7; --mz-light-primary: #f1fafe; --mz-primary-text-color: #17a1f7; --mz-secondary: #8392ab; --mz-success: #2dce89; --mz-light-success:
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6b 2d 73 75 63 63 65 73 73 3a 20 23 30 42 42 37 38 33 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 69 6e 66 6f 3a 20 23 38 39 35 30 46 43 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 77 61 72 6e 69 6e 67 3a 20 23 46 46 41 38 30 30 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 64 61 6e 67 65 72 3a 20 23 46 36 34 45 36 30 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 64 61 72 6b 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 33 32 33 32 34 38 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 6e 61 76 62 61 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 39 32 39 32 39 66 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 74 61 62 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 62 32
                                                                      Data Ascii: k-success: #0BB783; --mz-dark-info: #8950FC; --mz-dark-warning: #FFA800; --mz-dark-danger: #F64E60; --mz-dark-dark: #FFFFFF; --mz-dark-secondary: #323248; --mz-dark-navbar-text-color: #92929f; --mz-dark-table-border-color: #2b2
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 2d 77 68 69 74 65 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 62 6c 61 63 6b 2d 72 67 62 3a 20 30 2c 20 30 2c 20 30 3b 0a 20 20 20 20 2d 2d 6d 7a 2d 64 61 72 6b 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 35 35 35 35 37 33 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 73 69 64 65 62 61 72 2d 63 6f 6c 6f 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 67 72 61 79 2d 37 30 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 62 6f 64 79 2e 63 74 72 6c 2d 67 75 65 73
                                                                      Data Ascii: -white-rgb: 255, 255, 255; --mz-dark-black-rgb: 0, 0, 0; --mz-dark-placeholder-color: #555573;}html body .skin-blue.dark { background: var(--mz-dark-sidebar-color) !important; color: var(--mz-dark-gray-700) !important;}body.ctrl-gues
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 6e 61 76 62 61 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 6e 61 76 62 61 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e
                                                                      Data Ascii: ground: var(--mz-dark-background-color); padding: 15px; color: var(--mz-dark-navbar-text-color); border-top: 1px solid var(--mz-dark-background-color);}.skin-blue.dark .pull-left { color: var(--mz-dark-navbar-text-color);}.skin-blue.
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 6c 62 6f 78 20 73 70 61 6e 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 67 72 61 79 2d 38 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 61 72 74 69 63 6c 65 2d 63 61 74 65 67 6f 72 69 65 73 2d 73 63 72 6f 6c 6c 62 6f 78 20 73 70 61 6e 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 67 72 61 79 2d 37 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 73 65 6c 65 63 74 2d 63 6f 6c 75 6d 6e 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 69 20 61 20 73 70 61 6e 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 67 72 61 79 2d 36 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 73 65 6c 65 63 74 2d 63 6f 6c 75 6d 6e 73 2d 64 72 6f 70 64 6f 77 6e
                                                                      Data Ascii: lbox span { color: var(--mz-gray-800);}.skin-blue.dark .article-categories-scrollbox span { color: var(--mz-dark-gray-700);}.skin-blue .select-columns-dropdown li a span { color: var(--mz-gray-600);}.skin-blue .select-columns-dropdown
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 64 61 6e 67 65 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 63 61 6c 6c 6f 75 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6d 7a 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 63 61 6c 6c 6f 75 74 20 3e 20 70 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 63 61 6c 6c 6f 75 74 20 3e 20 70 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 77 68 69 74 65 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 63 61 6c 6c 6f 75 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 62
                                                                      Data Ascii: (--mz-dark-danger);}.skin-blue .callout { border-left: 5px solid var(--mz-border-color);}.skin-blue .callout > p,.skin-blue.dark .callout > p { color: var(--mz-white);}.skin-blue.dark .callout { border-left: 5px solid var(--mz-dark-b
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 67 72 61 79 2d 38 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 68 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 68 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 62 6f 72 64 65 72 2d 63
                                                                      Data Ascii: color: var(--mz-dark-gray-800);}.skin-blue hr { color: var(--mz-input-focus-color); margin-left: 20px; margin-right: 20px;}.skin-blue.dark hr { color: var(--mz-dark-border-color); border-top: 1px solid var(--mz-dark-border-c
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 67 68 74 3a 20 36 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 67 72 61 79 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 3e 20 6c 69 2e 75 73 65 72 20 3e 20 61 20 3e 20 73 70 61 6e 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 7a 2d 64 61 72 6b 2d 67 72 61 79 2d 37 30 30 29 3b 0a 7d 0a 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 20 3e 20 73 70 61 6e 20
                                                                      Data Ascii: ght: 600 !important; color: var(--mz-gray);}.skin-blue.dark .main-header .navbar .nav > li.user > a > span { color: var(--mz-dark-gray-700);}.skin-blue .main-header .navbar .nav > li > a,.skin-blue .main-header .navbar .nav > li > a > span
                                                                      2024-04-26 21:25:58 UTC1369INData Raw: 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 2e 6f 70 65 6e 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 2e 6f 70 65 6e 20 3e 20 61 3a 66 6f 63 75 73 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 20 3e 20 73 70 61 6e 3a 68 6f 76 65 72 2c 0a 2e 73 6b 69 6e 2d 62 6c 75 65 2e 64 61 72 6b 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 20 2e 6e 61 76 62 61 72 20 2e 6e 61 76
                                                                      Data Ascii: er .navbar .nav .open > a:hover,.skin-blue.dark .main-header .navbar .nav .open > a:focus,.skin-blue.dark .main-header .navbar .nav > .active > a,.skin-blue.dark .main-header .navbar .nav > li > a > span:hover,.skin-blue.dark .main-header .navbar .nav


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.549722142.250.64.1964432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:58 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOO3sLEGIjAzzAFMYc9EoDL2ndWJazZCJL1bJJesxbvpORk0oldHKw_bWuOiUZlGjEwhTOpGT3MyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: 1P_JAR=2024-04-26-21; NID=513=aY7Lle8PFQCj_NYmB6_hBegVmmM7yXUXr4F5haadQ3spb4v4yVSeXkadrSQsDW9_pbgv1dXsjUaTaMueiJBnrHCVIxdR_-ica5lGO3R8L_rXnTXmyGb-hb5jeRZyhCdTjOxkejWpzmMJnmVSVYJSiHTRNKlKiru-3YFD04NkCbc
                                                                      2024-04-26 21:25:58 UTC356INHTTP/1.1 429 Too Many Requests
                                                                      Date: Fri, 26 Apr 2024 21:25:58 GMT
                                                                      Pragma: no-cache
                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Content-Type: text/html
                                                                      Server: HTTP server (unknown)
                                                                      Content-Length: 3114
                                                                      X-XSS-Protection: 0
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2024-04-26 21:25:58 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                      2024-04-26 21:25:58 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 6f 57 4c 72 31 65 65 32 64 49 71 75 38 62 56 71 56 6b 53 4a 46 30 4f 53 4e 78 75 2d 2d 44 56 70 57
                                                                      Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="oWLr1ee2dIqu8bVqVkSJF0OSNxu--DVpW
                                                                      2024-04-26 21:25:58 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                      Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.549724172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC579OUTGET /frontend/assets/cache/f88c644d/jquery.min.js HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC759INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:23:26 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 7140
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQmqfYL43mLASPajDBUzx2fOzJQmficuVmDWs5LZ0KbIAZ1u1VEVQmoal1acGDJspEd7soc20L1kzzg1G6vmU69JOGa55oujhN5b7HPKhFJI%2BKIQuC9Z2JA6YlCryl0ZgPzoSK7RxNLvAB5h"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6054b9b746b-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC610INData Raw: 37 63 62 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                      Data Ascii: 7cba/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66
                                                                      Data Ascii: unction(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31
                                                                      Data Ascii: nction(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72
                                                                      Data Ascii: t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(p(e))for(r
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65
                                                                      Data Ascii: ew RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:ne
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72
                                                                      Data Ascii: [p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"str
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b
                                                                      Data Ascii: e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                      Data Ascii: n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attributes=ce(function(e){return
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79
                                                                      Data Ascii: .qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if("undefined"!=typeof t.getElementsBy
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74
                                                                      Data Ascii: h&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMat


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.549725172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC587OUTGET /frontend/assets/cache/f88c644d/jquery-migrate.min.js HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:23:26 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 7140
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JMs%2BPI2O4CvVOzqcJf6JFyzPdYC2Yw3tsgDhCfzJhURgmwlzfSnGtmycuHPbwPrmpQHwPnHguJC5FM65XjVGeahfgWj4nhstZTyFgDNyJl2X96PkRiRsBZ0R5S%2BfSAoGARIWFzJSo9o%2FwTqR"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6056e7ea543-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC606INData Raw: 33 34 39 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                      Data Ascii: 349b/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66
                                                                      Data Ascii: teVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=f
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 63 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41
                                                                      Data Ascii: pat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Quirks Mode");var c,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75
                                                                      Data Ascii: .holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseu
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 64 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 75 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 75 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d
                                                                      Data Ascii: ,"jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,d(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(u(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),u(e,"error",e.fail,"jqXHR-m
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 78 2c 41 3d 21 31 2c 52 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 54 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69
                                                                      Data Ascii: class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var x,A=!1,R=/^[a-z]/,T=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","wi
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6e 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 51 28 65 29 2c 72 3d 74 2c 52 2e 74 65 73 74 28 72 29 26 26 54 2e 74 65 73 74 28 72 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 29 7c 7c 73 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 7c 7c 69 28 22 63 73 73
                                                                      Data Ascii: s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(n,e,t)}),this):("number"==typeof t&&(t=Q(e),r=t,R.test(r)&&T.test(r[0].toUpperCase()+r.slice(1))||s.cssNumber[t]||i("css
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 69 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 4e 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 4e 29 2c 53 3d 65 7d 7d 29 29 2c 73 2e 66 6e
                                                                      Data Ascii: equestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||i("fx-interval",N),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){i("fx-interval",N),S=e}})),s.fn
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e
                                                                      Data Ascii: e(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave chan
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 64 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 4f 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 43 28 74 29 21 3d 3d 43 28 72 29 26 26 69 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79
                                                                      Data Ascii: *)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},d(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(O,"<$1></$2>"))!==t&&C(t)!==C(r)&&i("self-closed-tags","HTML tags must be properly


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.549726172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC573OUTGET /assets/js/bootstrap.min.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC771INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=moJ0hgCKDHW4G665l8gWgZFZJRgqSoNNLEnbIxb6J2JA7%2F3oS%2Bzvxp6XAqGa%2FAv9Gwpk%2FTbJbTgwbnujP6Y1NmURd3q4b8FZfUsc%2BseR6m7E%2BdbM0FLZ3aG1vfrqC1OUv5oKEy%2Fpm1FGnpWw"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6057bce744a-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC598INData Raw: 37 31 62 36 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 31 2e 31 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a
                                                                      Data Ascii: 71b6/*! * Bootstrap v3.1.1 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires j
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2c 64 3d 74 68 69 73 3b 61 28 74 68 69 73 29 2e 6f 6e 65 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 21 30 7d 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 7c 7c 61 28 64 29 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 62 29 2c 74 68 69 73 7d 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 62 28 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22
                                                                      Data Ascii: ,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 7c 7c 64 2e 64 61 74 61 28 22 72 65 73 65 74 54 65 78 74 22 2c 64 5b 65 5d 28 29 29 2c 64 5b 65 5d 28 66 5b 62 5d 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 62 5d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6c 6f 61 64 69 6e 67 54 65 78 74 22 3d 3d 62 3f 28 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 64 2e 61 64 64 43 6c 61 73 73 28 63 29 2e 61 74 74 72 28 63 2c 63 29 29 3a 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 26 26 28 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 2c 64 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 63 29 29 7d 2c 74 68 69 73 29 2c 30 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                      Data Ascii: ||d.data("resetText",d[e]()),d[e](f[b]||this.options[b]),setTimeout(a.proxy(function(){"loadingText"==b?(this.isLoading=!0,d.addClass(c).attr(c,c)):this.isLoading&&(this.isLoading=!1,d.removeClass(c).removeAttr(c))},this),0)},b.prototype.toggle=function()
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 62 2e 44 45 46 41 55 4c 54 53 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 70 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 73
                                                                      Data Ascii: se,this)).on("mouseleave",a.proxy(this.cycle,this))};b.DEFAULTS={interval:5e3,pause:"hover",wrap:!0},b.prototype.cycle=function(b){return b||(this.paused=!1),this.interval&&clearInterval(this.interval),this.options.interval&&!this.paused&&(this.interval=s
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 28 65 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 3b 76 61 72 20 6a 3d 61 2e 45 76 65 6e 74 28 22 73 6c 69 64 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 5b 30 5d 2c 64 69 72 65 63 74 69 6f 6e 3a 67 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6a 29 2c 6a 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 3f 76 6f 69 64 20 30 3a 28 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 30 2c 66 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 24 69 6e 64 69 63 61 74 6f 72 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 24 69 6e 64 69 63 61 74 6f 72 73 2e 66 69 6e 64
                                                                      Data Ascii: (e.hasClass("active"))return this.sliding=!1;var j=a.Event("slide.bs.carousel",{relatedTarget:e[0],direction:g});return this.$element.trigger(j),j.isDefaultPrevented()?void 0:(this.sliding=!0,f&&this.pause(),this.$indicators.length&&(this.$indicators.find
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6f 75 73 65 6c 2e 64 61 74 61 2d 61 70 69 22 2c 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3d 61 28 74 68 69 73 29 2c 65 3d 61 28 64 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 63 3d 64 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 29 2c 66 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 64 61 74 61 28 29 2c 64 2e 64 61 74 61 28 29 29 2c 67 3d 64 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 67 26 26 28 66 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 65 2e 63 61 72 6f 75 73 65 6c 28 66 29 2c 28 67 3d 64 2e 61 74 74
                                                                      Data Ascii: ousel.data-api","[data-slide], [data-slide-to]",function(b){var c,d=a(this),e=a(d.attr("data-target")||(c=d.attr("href"))&&c.replace(/.*(?=#[^\s]+$)/,"")),f=a.extend({},e.data(),d.data()),g=d.attr("data-slide-to");g&&(f.interval=!1),e.carousel(f),(g=d.att
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 73 68 6f 77 6e 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 7d 3b 69 66 28 21 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 67 3d 61 2e 63 61 6d 65 6c 43 61 73 65 28 5b 22 73 63 72 6f 6c 6c 22 2c 65 5d 2e 6a 6f 69 6e 28 22 2d 22 29 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 61 2e 70 72 6f 78 79 28 66 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 35 30 29 5b 65 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 67 5d 29 7d 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65
                                                                      Data Ascii: $element.trigger("shown.bs.collapse")};if(!a.support.transition)return f.call(this);var g=a.camelCase(["scroll",e].join("-"));this.$element.one(a.support.transition.end,a.proxy(f,this)).emulateTransitionEnd(350)[e](this.$element[0][g])}}},b.prototype.hide
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7c 7c 28 63 3d 64 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 2c 66 3d 61 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 64 2e 64 61 74 61 28 29 2c 69 3d 64 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 2c 6a 3d 69 26 26 61 28 69 29 3b 67 26 26 67 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 7c 7c 28 6a 26 26 6a 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 74 6f 67 67
                                                                      Data Ascii: ",function(b){var c,d=a(this),e=d.attr("data-target")||b.preventDefault()||(c=d.attr("href"))&&c.replace(/.*(?=#[^\s]+$)/,""),f=a(e),g=f.data("bs.collapse"),h=g?"toggle":d.data(),i=d.attr("data-parent"),j=i&&a(i);g&&g.transitioning||(j&&j.find('[data-togg
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 2e 66 6f 63 75 73 28 29 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 2f 28 33 38 7c 34 30 7c 32 37 29 2f 2e 74 65 73 74 28 62 2e 6b 65 79 43 6f 64 65 29 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 3b 69 66 28 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 21 64 2e 69 73 28 22 2e 64 69 73 61 62 6c 65 64 2c 20 3a 64 69 73 61 62 6c 65 64 22 29 29 7b 76 61 72 20 66 3d 63 28 64 29 2c 67 3d 66 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3b 69 66 28 21 67 7c 7c 67 26 26 32 37 3d 3d 62 2e 6b 65 79 43 6f 64 65 29 72 65 74 75 72 6e 20 32 37 3d 3d 62 2e 77 68 69 63 68 26 26 66 2e 66 69 6e 64
                                                                      Data Ascii: e.focus()}return!1}},f.prototype.keydown=function(b){if(/(38|40|27)/.test(b.keyCode)){var d=a(this);if(b.preventDefault(),b.stopPropagation(),!d.is(".disabled, :disabled")){var f=c(d),g=f.hasClass("open");if(!g||g&&27==b.keyCode)return 27==b.which&&f.find
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 68 69 73 2e 69 73 53 68 6f 77 6e 3f 22 68 69 64 65 22 3a 22 73 68 6f 77 22 5d 28 61 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2c 64 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 62 7d 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 7c 7c 64 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 21 30 2c 74 68 69 73 2e 65 73 63 61 70 65 28 29 2c 74 68 69 73
                                                                      Data Ascii: rototype.toggle=function(a){return this[this.isShown?"hide":"show"](a)},b.prototype.show=function(b){var c=this,d=a.Event("show.bs.modal",{relatedTarget:b});this.$element.trigger(d),this.isShown||d.isDefaultPrevented()||(this.isShown=!0,this.escape(),this


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.549727172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC572OUTGET /assets/js/knockout.min.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC767INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GGSsbcuZE6ModvuWCOa2idNiOpqlsy2RXfNB7UrnhbDFKTxdZGfc%2B%2BS1nHSlC8%2F0oXM%2FxXjdrriEpCitWBTWlJoDFG7CZuQS1oQtd3kAnlDP32z0NsvsSU%2FJIegx5wrIF5ZnvjSuHmQC1hqs"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a605eafcdb2d-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC602INData Raw: 37 63 62 32 0d 0a 2f 2a 21 0a 20 2a 20 4b 6e 6f 63 6b 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 76 33 2e 35 2e 31 0a 20 2a 20 28 63 29 20 54 68 65 20 4b 6e 6f 63 6b 6f 75 74 2e 6a 73 20 74 65 61 6d 20 2d 20 68 74 74 70 3a 2f 2f 6b 6e 6f 63 6b 6f 75 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 41 3d 74 68 69 73 7c 7c 28 30 2c 65 76 61 6c 29 28 22 74 68 69 73 22 29 2c 77 3d 41 2e 64 6f 63 75 6d 65 6e 74 2c 52 3d 41 2e 6e 61 76 69 67 61 74 6f
                                                                      Data Ascii: 7cb2/*! * Knockout JavaScript library v3.5.1 * (c) The Knockout.js team - http://knockoutjs.com/ * License: MIT (http://www.opensource.org/licenses/mit-license.php) */(function() {(function(n){var A=this||(0,eval)("this"),w=A.document,R=A.navigato
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 28 29 7b 64 7c 7c 28 64 3d 61 2e 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 6e 3b 62 28 29 7d 2c 63 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 28 62 2c 63 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 3b 0a 64 3d 61 2e 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 61 2c 63 29 7b 63 26 26 22 63 68 61 6e 67 65 22 21 3d 3d 63 3f 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 3d 3d 3d 63 3f 74 68 69 73 2e 70 63 28 61 29 3a 74 68 69 73 2e 67 62 28 61 2c 63 29 3a 74 68 69 73 2e 71 63 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 2c 63 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 26 26 63 2e 73 28 29 7d 66
                                                                      Data Ascii: n(){d||(d=a.a.setTimeout(function(){d=n;b()},c))}}function Y(b,c){var d;return function(){clearTimeout(d);d=a.a.setTimeout(b,c)}}function Z(a,c){c&&"change"!==c?"beforeChange"===c?this.pc(a):this.gb(a,c):this.qc(a)}function aa(a,c){null!==c&&c.s&&c.s()}f
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 7d 29 3b 76 61 72 20 6c 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30 7d 2c 70 3d 77 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 33 2c 62 3d 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 22 29 3b 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 5c 78 33 63 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 22 2b 20 2b 2b 61 2b 22 5d 3e 3c 69 3e 3c 2f 69 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 5c 78 33 65 22 2c 63 5b 30 5d 3b 29 3b 72 65 74 75 72 6e 20 34 3c 61 3f 61 3a 6e 7d 28 29 2c 71 3d 2f 5c 53 2b 2f 67 2c 74 3b 72 65 74 75 72 6e 7b 4a 63 3a 5b 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 2c 2f 5e 5f 5f 52 65 71 75 65 73 74
                                                                      Data Ascii: });var l={propertychange:!0},p=w&&function(){for(var a=3,b=w.createElement("div"),c=b.getElementsByTagName("i");b.innerHTML="\x3c!--[if gt IE "+ ++a+"]><i></i><![endif]--\x3e",c[0];);return 4<a?a:n}(),q=/\S+/g,t;return{Jc:["authenticity_token",/^__Request
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6f 64 65 28 62 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 59 62 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 61 2e 61 2e 6c 61 28 62 29 3b 66 6f 72 28 76 61 72 20 63 3d 28 62 5b 30 5d 26 26 62 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 77 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 64 3d 30 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6f 61 28 62 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 43 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 62 2e 6c 65 6e 67 74 68 2c 6c 3d 5b 5d 3b 64 3c 65 3b 64 2b 2b 29 7b 76 61 72 20 6b 3d 62 5b 64 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 6c 2e 70 75 73 68 28 63 3f 61
                                                                      Data Ascii: ode(b.firstChild)},Yb:function(b){b=a.a.la(b);for(var c=(b[0]&&b[0].ownerDocument||w).createElement("div"),d=0,e=b.length;d<e;d++)c.appendChild(a.oa(b[d]));return c},Ca:function(b,c){for(var d=0,e=b.length,l=[];d<e;d++){var k=b[d].cloneNode(!0);l.push(c?a
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 74 45 6c 65 6d 65 6e 74 29 7d 2c 6b 64 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 21 21 61 2e 61 2e 4c 62 28 62 2c 61 2e 61 2e 53 62 29 7d 2c 52 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 0a 61 2e 74 61 67 4e 61 6d 65 26 26 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 41 63 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 6f 6e 45 72 72 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 61 2e 6f 6e 45 72 72 6f 72 26 26 61 2e 6f 6e 45 72 72 6f 72 28 63 29 2c 63 3b 7d 7d 3a 62 7d 2c 73 65 74 54 69 6d 65 6f 75 74 3a 66 75 6e 63 74
                                                                      Data Ascii: ntElement)},kd:function(b){return!!a.a.Lb(b,a.a.Sb)},R:function(a){return a&&a.tagName&&a.tagName.toLowerCase()},Ac:function(b){return a.onError?function(){try{return b.apply(this,arguments)}catch(c){throw a.onError&&a.onError(c),c;}}:b},setTimeout:funct
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 65 45 76 65 6e 74 29 62 2e 66 69 72 65 45 76 65 6e 74 28 22 6f 6e 22 2b 63 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 74 72 69 67 67 65 72 69 6e 67 20 65 76 65 6e 74 73 22 29 3b 65 6c 73 65 20 76 28 62 29 2e 74 72 69 67 67 65 72 28 63 29 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 4f 28 62 29 3f 62 28 29 3a 62 7d 2c 62 63 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 4f 28 62 29 3f 62 2e 76 28 29 3a 62 7d 2c 45 62 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 6c 3b 63 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 63 6c 61 73 73 4c 69 73 74 3f 0a 28 6c 3d 62 2e 63 6c 61 73 73 4c
                                                                      Data Ascii: eEvent)b.fireEvent("on"+c);else throw Error("Browser doesn't support triggering events");else v(b).trigger(c)},f:function(b){return a.O(b)?b():b},bc:function(b){return a.O(b)?b.v():b},Eb:function(b,c,d){var l;c&&("object"===typeof b.classList?(l=b.classL
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 20 63 2e 74 65 73 74 28 61 2e 6e 61 6d 65 29 7d 2c 6c 3d 5b 5d 2c 6b 3d 64 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 6b 3b 6b 2d 2d 29 65 28 64 5b 6b 5d 29 26 26 6c 2e 70 75 73 68 28 64 5b 6b 5d 29 3b 72 65 74 75 72 6e 20 6c 7d 2c 4e 64 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 62 3d 61 2e 61 2e 44 62 28 62 29 29 3f 48 26 26 48 2e 70 61 72 73 65 3f 48 2e 70 61 72 73 65 28 62 29 3a 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 22 2b 62 29 29 28 29 3a 6e 75 6c 6c 7d 2c 68 63 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 69 66 28 21 48 7c 7c 21 48 2e 73 74 72 69 6e 67 69 66 79 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 4a
                                                                      Data Ascii: n c.test(a.name)},l=[],k=d.length-1;0<=k;k--)e(d[k])&&l.push(d[k]);return l},Nd:function(b){return"string"==typeof b&&(b=a.a.Db(b))?H&&H.parse?H.parse(b):(new Function("return "+b))():null},hc:function(b,c,d){if(!H||!H.stringify)throw Error("Cannot find J
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 75 73 68 41 6c 6c 22 2c 61 2e 61 2e 4e 62 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 61 72 72 61 79 52 65 6d 6f 76 65 49 74 65 6d 22 2c 61 2e 61 2e 50 61 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 63 6c 6f 6e 65 4e 6f 64 65 73 22 2c 61 2e 61 2e 43 61 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 63 72 65 61 74 65 53 79 6d 62 6f 6c 4f 72 53 74 72 69 6e 67 22 2c 0a 61 2e 61 2e 44 61 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 65 78 74 65 6e 64 22 2c 61 2e 61 2e 65 78 74 65 6e 64 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 66 69 65 6c 64 73 49 6e 63 6c 75 64 65 64 57 69 74 68 4a 73 6f 6e 50 6f 73 74 22 2c 61 2e 61 2e 4a 63 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 67 65 74 46 6f 72 6d 46 69 65 6c 64 73 22 2c 61 2e 61 2e 4c 63 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 6f 62 6a 65 63 74 4d
                                                                      Data Ascii: ushAll",a.a.Nb);a.b("utils.arrayRemoveItem",a.a.Pa);a.b("utils.cloneNodes",a.a.Ca);a.b("utils.createSymbolOrString",a.a.Da);a.b("utils.extend",a.a.extend);a.b("utils.fieldsIncludedWithJsonPost",a.a.Jc);a.b("utils.getFormFields",a.a.Lc);a.b("utils.objectM
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6e 20 63 26 26 63 5b 62 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 28 61 3d 65 28 61 2c 63 21 3d 3d 6e 29 29 26 26 28 61 5b 62 5d 3d 63 29 7d 2c 55 62 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 65 28 61 2c 21 30 29 3b 72 65 74 75 72 6e 20 61 5b 62 5d 7c 7c 28 61 5b 62 5d 3d 63 29 7d 2c 63 6c 65 61 72 3a 66 2c 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2b 2b 20 2b 63 7d 7d 7d 3b 61 2e 62 28 22 75 74 69 6c 73 2e 64 6f 6d 44 61 74 61 22 2c 61 2e 61 2e 67 29 3b 61 2e 62 28 22 75 74 69 6c 73 2e 64 6f 6d 44 61 74 61 2e 63 6c 65 61 72 22 2c 61 2e 61 2e 67 2e 63 6c 65 61 72 29 3b 61 2e 61 2e 4b 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64
                                                                      Data Ascii: n c&&c[b]},set:function(a,b,c){(a=e(a,c!==n))&&(a[b]=c)},Ub:function(a,b,c){a=e(a,!0);return a[b]||(a[b]=c)},clear:f,Z:function(){return b++ +c}}};a.b("utils.domData",a.a.g);a.b("utils.domData.clear",a.a.g.clear);a.a.K=new function(){function b(b,c){var d
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 5b 30 2c 22 22 2c 22 22 5d 2c 63 3d 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 64 3d 5b 33 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 22 2c 22 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 65 3d 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 66 3d 7b 74 68 65 61 64 3a 63 2c 74 62 6f 64 79 3a 63 2c 74 66 6f 6f 74 3a 63 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 64 3a 64 2c 74 68 3a 64 2c 6f 70 74 69 6f 6e 3a 65 2c 6f 70 74 67 72 6f 75 70 3a 65
                                                                      Data Ascii: ;(function(){var b=[0,"",""],c=[1,"<table>","</table>"],d=[3,"<table><tbody><tr>","</tr></tbody></table>"],e=[1,"<select multiple='multiple'>","</select>"],f={thead:c,tbody:c,tfoot:c,tr:[2,"<table><tbody>","</tbody></table>"],td:d,th:d,option:e,optgroup:e


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.549728172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC566OUTGET /assets/js/notify.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8gvpd3N1MXMQkeVLUIkyMkMH%2BjZlrbrMGGOhZI2g3y8Ge6g2P1IPEKxRRBruUcEMs05Q6SAiBds9BAMb6hllvuBwmoW%2BopWvaonSWEf9yTcNrop9nPyBPJrt9OEy03A%2FIhd2FyKzGbb3aHSs"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6078e5b5c7f-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC606INData Raw: 31 35 64 39 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74
                                                                      Data Ascii: 15d9/** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license ht
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 27 2c 0a 09 09 09 69 6e 66 6f 43 6c 61 73 73 3a 20 27 61 6c 65 72 74 20 61 6c 65 72 74 2d 62 6c 6f 63 6b 20 61 6c 65 72 74 2d 69 6e 66 6f 27 2c 0a 09 09 09 73 75 63 63 65 73 73 43 6c 61 73 73 3a 20 27 61 6c 65 72 74 20 61 6c 65 72 74 2d 62 6c 6f 63 6b 20 61 6c 65 72 74 2d 73 75 63 63 65 73 73 27 2c 0a 09 09 09 68 74 6d 6c 57 72 61 70 70 65 72 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 7b 43 4c 41 53 53 7d 22 3e 7b 43 4f 4e 54 45 4e 54 7d 3c 2f 64 69 76 3e 27 2c 0a 09 09 09 68 74 6d 6c 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 20 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 3e c3 97 3c 2f 62 75 74
                                                                      Data Ascii: alert-warning',infoClass: 'alert alert-block alert-info',successClass: 'alert alert-block alert-success',htmlWrapper: '<div class="{CLASS}">{CONTENT}</div>',htmlCloseButton: '<button type="button" class="close" data-dismiss="alert"></but
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 68 74 6d 6c 48 65 61 64 69 6e 67 2e 72 65 70 6c 61 63 65 28 27 7b 43 4f 4e 54 45 4e 54 7d 27 2c 20 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 48 65 61 64 69 6e 67 29 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 63 6f 6e 74 65 6e 74 2e 70 75 73 68 28 75 6c 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 3b 0a 09 09 09 09 0a 09 09 09 09 76 61 72 20 5f 68 74 6d 6c 20 3d 20 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 57 72 61 70 70 65 72 2e 72 65 70 6c 61 63 65 28 27 7b 43 4c 41 53 53 7d 27 2c 20 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 3b 0a 09 09 09 09 09 5f 68 74 6d 6c 20 3d 20 5f 68 74 6d 6c 2e 72 65 70 6c 61 63 65 28 27 7b 43 4f 4e 54 45 4e 54 7d 27 2c 20 63 6f 6e 74 65 6e 74 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 68 74 6d 6c 2e 70 75
                                                                      Data Ascii: htmlHeading.replace('{CONTENT}', options.errorHeading));}content.push(ul.join("\n"));var _html = options.htmlWrapper.replace('{CLASS}', options.errorClass);_html = _html.replace('{CONTENT}', content.join("\n"));html.pu
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 74 65 6e 74 2e 70 75 73 68 28 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 43 6c 6f 73 65 42 75 74 74 6f 6e 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 48 65 61 64 69 6e 67 20 26 26 20 6f 70 74 69 6f 6e 73 2e 69 6e 66 6f 48 65 61 64 69 6e 67 29 20 7b 0a 09 09 09 09 09 63 6f 6e 74 65 6e 74 2e 70 75 73 68 28 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 48 65 61 64 69 6e 67 2e 72 65 70 6c 61 63 65 28 27 7b 43 4f 4e 54 45 4e 54 7d 27 2c 20 6f 70 74 69 6f 6e 73 2e 69 6e 66 6f 48 65 61 64 69 6e 67 29 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 63 6f 6e 74 65 6e 74 2e 70 75 73 68 28 75 6c 2e 6a 6f 69 6e 28 22 5c 6e 22 29 29 3b 0a 09 09 09 09 0a 09 09 09 09 76 61 72 20 5f 68 74 6d 6c 20 3d 20 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 57 72 61 70 70
                                                                      Data Ascii: tent.push(options.htmlCloseButton);}if (options.htmlHeading && options.infoHeading) {content.push(options.htmlHeading.replace('{CONTENT}', options.infoHeading));}content.push(ul.join("\n"));var _html = options.htmlWrapp
                                                                      2024-04-26 21:25:59 UTC888INData Raw: 09 09 09 09 09 6f 70 74 69 6f 6e 73 5b 6f 70 74 69 6f 6e 4e 61 6d 65 5d 20 3d 20 6f 70 74 69 6f 6e 56 61 6c 75 65 3b 0a 09 09 09 09 7d 09 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 7d 2c 0a 09 09 09 67 65 74 4f 70 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 4e 61 6d 65 29 20 7b 0a 09 09 09 09 69 66 20 28 6f 70 74 69 6f 6e 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 70 74 69 6f 6e 4e 61 6d 65 29 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 5b 6f 70 74 69 6f 6e 4e 61 6d 65 5d 3b 0a 09 09 09 09 7d 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 2c 0a 09 09 09 61 64 64 45 72 72 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 65 73 73 61 67 65 29 20 7b 0a 09 09 09 09 61 64
                                                                      Data Ascii: options[optionName] = optionValue;}return this;},getOption: function(optionName) {if (options.hasOwnProperty(optionName)) {return options[optionName];}return false;},addError: function(message) {ad
                                                                      2024-04-26 21:25:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.549729172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC568OUTGET /assets/js/adminlte.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC783INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Content-Length: 9774
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Accept-Ranges: bytes
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3fYBg8MC%2B4dwly6SgaVIQnxnPCAxCwo5gQ8ORxvvhoMvdEjw7KiRC93c7zPRMNio7%2B2gwOQnyO1u1wAurtrZ5lI1BNSAC%2F%2F4lrX0AqCH%2FGmujB9vqmQIBgJUlvdTOYh1kzBgeRgimyBW41CV"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a60859d667c8-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC586INData Raw: 2f 2a 21 20 41 64 6d 69 6e 4c 54 45 20 61 70 70 2e 6a 73 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 4d 61 69 6e 20 4a 53 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 41 64 6d 69 6e 4c 54 45 20 76 32 2e 20 54 68 69 73 20 66 69 6c 65 0a 20 2a 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 70 61 67 65 73 2e 20 49 74 20 63 6f 6e 74 72 6f 6c 73 20 73 6f 6d 65 20 6c 61 79 6f 75 74 0a 20 2a 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 69 6d 70 6c 65 6d 65 6e 74 73 20 65 78 63 6c 75 73 69 76 65 20 41 64 6d 69 6e 4c 54 45 20 70 6c 75 67 69 6e 73 2e 0a 20 2a 0a 20 2a 20 40 41 75 74 68 6f 72 20 20 41 6c 6d 73 61 65 65 64 20 53 74 75 64 69 6f 0a 20 2a 20 40 53 75 70 70 6f 72 74 20 3c 68 74
                                                                      Data Ascii: /*! AdminLTE app.js * ================ * Main JS application file for AdminLTE v2. This file * should be included in all pages. It controls some layout * options and implements exclusive AdminLTE plugins. * * @Author Almsaeed Studio * @Support <ht
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 72 20 61 3d 24 28 22 2e 6d 61 69 6e 2d 68 65 61 64 65 72 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2b 24 28 22 2e 6d 61 69 6e 2d 66 6f 6f 74 65 72 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 62 3d 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 63 3d 24 28 22 2e 73 69 64 65 62 61 72 22 29 2e 68 65 69 67 68 74 28 29 3b 69 66 28 24 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 69 78 65 64 22 29 29 24 28 22 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 20 2e 72 69 67 68 74 2d 73 69 64 65 22 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 62 2d 24 28 22 2e 6d 61 69 6e 2d 66 6f 6f 74 65 72 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 3b 65 6c 73 65 7b 76 61 72 20 64 3b 62 3e 3d 63 3f 28 24 28 22 2e 63 6f
                                                                      Data Ascii: r a=$(".main-header").outerHeight()+$(".main-footer").outerHeight(),b=$(window).height(),c=$(".sidebar").height();if($("body").hasClass("fixed"))$(".content-wrapper, .right-side").css("min-height",b-$(".main-footer").outerHeight());else{var d;b>=c?($(".co
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 6c 61 73 73 28 22 73 69 64 65 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6f 6c 6c 61 70 73 65 64 2e 70 75 73 68 4d 65 6e 75 22 29 3a 24 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 69 64 65 62 61 72 2d 6f 70 65 6e 22 29 3f 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 69 64 65 62 61 72 2d 6f 70 65 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 69 64 65 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 74 72 69 67 67 65 72 28 22 63 6f 6c 6c 61 70 73 65 64 2e 70 75 73 68 4d 65 6e 75 22 29 3a 24 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 69 64 65 62 61 72 2d 6f 70 65 6e 22 29 2e 74 72 69 67 67 65 72 28 22 65 78 70 61 6e 64 65 64 2e 70 75 73 68 4d 65 6e 75 22 29 7d 29
                                                                      Data Ascii: lass("sidebar-collapse").trigger("collapsed.pushMenu"):$("body").hasClass("sidebar-open")?$("body").removeClass("sidebar-open").removeClass("sidebar-collapse").trigger("collapsed.pushMenu"):$("body").addClass("sidebar-open").trigger("expanded.pushMenu")})
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 29 65 2e 73 6c 69 64 65 55 70 28 63 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6e 75 2d 6f 70 65 6e 22 29 7d 29 2c 65 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 73 28 22 2e 74 72 65 65 76 69 65 77 2d 6d 65 6e 75 22 29 26 26 21 65 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 66 3d 64 2e 70 61 72 65 6e 74 73 28 22 75 6c 22 29 2e 66 69 72 73 74 28 29 2c 67 3d 66 2e 66 69 6e 64 28 22 75 6c 3a 76 69 73 69 62 6c 65 22 29 2e 73 6c 69 64 65 55 70 28 63 29 3b 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6e 75 2d 6f 70 65 6e 22 29 3b 76 61 72 20 68 3d 64 2e 70 61
                                                                      Data Ascii: ar-collapse"))e.slideUp(c,function(){e.removeClass("menu-open")}),e.parent("li").removeClass("active");else if(e.is(".treeview-menu")&&!e.is(":visible")){var f=d.parents("ul").first(),g=f.find("ul:visible").slideUp(c);g.removeClass("menu-open");var h=d.pa
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 3a 22 61 75 74 6f 22 7d 29 7d 2c 5f 66 69 78 46 6f 72 46 69 78 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 22 31 30 30 25 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 61 75 74 6f 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 22 35 30 70 78 22 7d 29 7d 2c 5f 66 69 78 46 6f 72 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 24 28 22 2e 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 20 2e 72 69 67 68 74 2d 73 69 64 65 22 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 61 2e 68 65 69 67 68 74 28 29 29 7d 7d 2c 24 2e 41 64 6d 69 6e 4c 54 45 2e 62 6f 78 57 69 64 67 65 74 3d 7b 73 65 6c 65 63 74 6f 72 73 3a 24 2e 41 64 6d 69 6e
                                                                      Data Ascii: :"auto"})},_fixForFixed:function(a){a.css({position:"fixed","max-height":"100%",overflow:"auto","padding-bottom":"50px"})},_fixForContent:function(a){$(".content-wrapper, .right-side").css("min-height",a.height())}},$.AdminLTE.boxWidget={selectors:$.Admin
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 2c 61 6e 69 6d 61 74 69 6f 6e 53 70 65 65 64 3a 35 30 30 2c 73 69 64 65 62 61 72 54 6f 67 67 6c 65 53 65 6c 65 63 74 6f 72 3a 22 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 27 6f 66 66 63 61 6e 76 61 73 27 5d 22 2c 73 69 64 65 62 61 72 50 75 73 68 4d 65 6e 75 3a 21 30 2c 73 69 64 65 62 61 72 53 6c 69 6d 53 63 72 6f 6c 6c 3a 21 30 2c 73 69 64 65 62 61 72 45 78 70 61 6e 64 4f 6e 48 6f 76 65 72 3a 21 31 2c 65 6e 61 62 6c 65 42 6f 78 52 65 66 72 65 73 68 3a 21 30 2c 65 6e 61 62 6c 65 42 53 54 6f 70 70 6c 74 69 70 3a 21 30 2c 42 53 54 6f 6f 6c 74 69 70 53 65 6c 65 63 74 6f 72 3a 22 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 27 74 6f 6f 6c 74 69 70 27 5d 22 2c 65 6e 61 62 6c 65 46 61 73 74 63 6c 69 63 6b 3a 21 31 2c 65 6e 61 62 6c 65 43 6f 6e 74 72 6f 6c 53 69 64 65 62
                                                                      Data Ascii: ,animationSpeed:500,sidebarToggleSelector:"[data-toggle='offcanvas']",sidebarPushMenu:!0,sidebarSlimScroll:!0,sidebarExpandOnHover:!1,enableBoxRefresh:!0,enableBSToppltip:!0,BSTooltipSelector:"[data-toggle='tooltip']",enableFastclick:!1,enableControlSideb
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 62 61 72 4d 65 6e 75 48 65 69 67 68 74 2c 61 6c 77 61 79 73 56 69 73 69 62 6c 65 3a 21 31 2c 73 69 7a 65 3a 61 2e 6e 61 76 62 61 72 4d 65 6e 75 53 6c 69 6d 73 63 72 6f 6c 6c 57 69 64 74 68 7d 29 2e 63 73 73 28 22 77 69 64 74 68 22 2c 22 31 30 30 25 22 29 2c 61 2e 73 69 64 65 62 61 72 50 75 73 68 4d 65 6e 75 26 26 24 2e 41 64 6d 69 6e 4c 54 45 2e 70 75 73 68 4d 65 6e 75 2e 61 63 74 69 76 61 74 65 28 61 2e 73 69 64 65 62 61 72 54 6f 67 67 6c 65 53 65 6c 65 63 74 6f 72 29 2c 61 2e 65 6e 61 62 6c 65 42 53 54 6f 70 70 6c 74 69 70 26 26 24 28 22 62 6f 64 79 22 29 2e 74 6f 6f 6c 74 69 70 28 7b 73 65 6c 65 63 74 6f 72 3a 61 2e 42 53 54 6f 6f 6c 74 69 70 53 65 6c 65 63 74 6f 72 7d 29 2c 61 2e 65 6e 61 62 6c 65 42 6f 78 57 69 64 67 65 74 26 26 24 2e 41 64 6d 69 6e
                                                                      Data Ascii: barMenuHeight,alwaysVisible:!1,size:a.navbarMenuSlimscrollWidth}).css("width","100%"),a.sidebarPushMenu&&$.AdminLTE.pushMenu.activate(a.sidebarToggleSelector),a.enableBSToppltip&&$("body").tooltip({selector:a.BSTooltipSelector}),a.enableBoxWidget&&$.Admin
                                                                      2024-04-26 21:25:59 UTC974INData Raw: 63 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 62 29 7d 29 7d 29 7d 29 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 66 6e 2e 61 63 74 69 76 61 74 65 42 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 41 64 6d 69 6e 4c 54 45 2e 62 6f 78 57 69 64 67 65 74 2e 61 63 74 69 76 61 74 65 28 74 68 69 73 29 7d 2c 61 2e 66 6e 2e 74 6f 67 67 6c 65 42 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 61 2e 41 64 6d 69 6e 4c 54 45 2e 62 6f 78 57 69 64 67 65 74 2e 73 65 6c 65 63 74 6f 72 73 2e 63 6f 6c 6c 61 70 73 65 2c 74 68 69 73 29 3b 61 2e 41 64 6d 69 6e 4c 54 45 2e 62 6f 78 57 69 64 67 65 74 2e 63 6f 6c 6c 61 70 73 65 28 62 29 7d 2c 61 2e 66 6e 2e 72 65 6d 6f 76 65 42 6f 78 3d 66
                                                                      Data Ascii: ce,function(){d(b)})})})}}(jQuery),function(a){"use strict";a.fn.activateBox=function(){a.AdminLTE.boxWidget.activate(this)},a.fn.toggleBox=function(){var b=a(a.AdminLTE.boxWidget.selectors.collapse,this);a.AdminLTE.boxWidget.collapse(b)},a.fn.removeBox=f


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.549730172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC566OUTGET /assets/js/cookie.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC765INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKOsYqWMEpHCLHsqIAOJzA2uxeYayxEknzg5p%2FXvfRx%2BLQYtbcLo8TjSQHjO8igNxLU4%2B515RSEJnObCgvy3dyre%2BuFGraBqHvftTfj0n3hrdegSQWHTg7rAYjRkzUGSOIJEty2oYp65rQyg"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6092d3467de-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC604INData Raw: 31 33 34 61 0d 0a 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66
                                                                      Data Ascii: 134a/*! * JavaScript Cookie v2.1.3 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */;(function (factory) { var registeredInModuleLoader = false; if (typeof def
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 79 28 29 3b 0a 20 20 20 20 20 20 20 20 61 70 69 2e 6e 6f 43 6f 6e 66 6c 69 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 43 6f 6f 6b 69 65 73 20 3d 20 4f 6c 64 43 6f 6f 6b 69 65 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 70 69 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 0a 7d 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a
                                                                      Data Ascii: y(); api.noConflict = function () { window.Cookies = OldCookies; return api; }; }}(function () { function extend () { var i = 0; var result = {}; for (; i < arguments.length; i++) {
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 20 20 76 61 6c 75 65 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 76 61 6c 75 65 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 25 28 32 33 7c 32 34 7c 32 36 7c 32 42 7c 33 41 7c 33 43 7c 33 45 7c 33 44 7c 32 46 7c 33 46 7c 34 30 7c 35 42 7c 35 44 7c 35 45 7c 36 30 7c 37 42 7c 37 44 7c 37 43 29 2f 67 2c 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 63 6f 6e 76 65 72 74 65 72 2e 77 72 69 74 65 28 76 61 6c 75 65 2c 20 6b 65 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: value = encodeURIComponent(String(value)) .replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g, decodeURIComponent); } else { value = converter.write(value, key);
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 63 6f 6f 6b 69 65 73 5b 69 5d 2e 73 70 6c 69 74 28 27 3d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 20 3d 20 70 61 72 74 73 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 27 3d 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6f 6b 69 65 2e 63 68 61 72 41 74 28 30 29 20 3d 3d 3d 20 27 22 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 20 3d 20 63 6f 6f 6b 69 65 2e 73 6c 69 63 65 28 31 2c 20 2d 31 29 3b 0a 20 20 20 20 20 20 20
                                                                      Data Ascii: for (; i < cookies.length; i++) { var parts = cookies[i].split('='); var cookie = parts.slice(1).join('='); if (cookie.charAt(0) === '"') { cookie = cookie.slice(1, -1);
                                                                      2024-04-26 21:25:59 UTC235INData Raw: 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 61 74 74 72 69 62 75 74 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 28 6b 65 79 2c 20 27 27 2c 20 65 78 74 65 6e 64 28 61 74 74 72 69 62 75 74 65 73 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 69 72 65 73 3a 20 2d 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 61 70 69 2e 77 69 74 68 43 6f 6e 76 65 72 74 65 72 20 3d 20 69 6e 69 74 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 70 69 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6e 69 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 29 3b 0a 7d 29 29 3b 0d 0a
                                                                      Data Ascii: = function (key, attributes) { api(key, '', extend(attributes, { expires: -1 })); }; api.withConverter = init; return api; } return init(function () {});}));
                                                                      2024-04-26 21:25:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.549731172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC563OUTGET /assets/js/app.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:25:59 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1428
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IRhrCGbPNJd20%2B5a6vS5PZNcSWRgm8gE7R07%2FF7lCth2bszf1MFo7t2SlT1ewSNfaHH9LDRfy1wTgmEJW4S2M3oSbqxLK%2FWfpWwN868v5YqBTGVZGTqqkmFtQxYGXk5tXXBF33jlOyEYEY86"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6096e083341-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:25:59 UTC606INData Raw: 61 65 64 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74
                                                                      Data Ascii: aed/** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license htt
                                                                      2024-04-26 21:25:59 UTC1369INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 61 6a 61 78 44 61 74 61 5b 63 73 72 66 54 6f 6b 65 6e 4e 61 6d 65 5d 20 3d 20 63 73 72 66 54 6f 6b 65 6e 56 61 6c 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 69 6e 70 75 74 2f 73 65 6c 65 63 74 2f 74 65 78 74 61 72 65 61 20 66 69 65 6c 64 73 20 68 65 6c 70 20 74 65 78 74 0a 20 20 20 20 24 28 27 2e 68 61 73 2d 68 65 6c 70 2d 74 65 78 74 27 29 2e 70 6f 70 6f 76 65 72 28 29 3b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 62 6c 75 72 27 2c 20 27 2e 68 61 73 2d 68 65 6c 70 2d 74 65 78 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 62 73 2e 70 6f 70 6f 76 65 72 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f
                                                                      Data Ascii: ); ajaxData[csrfTokenName] = csrfTokenValue; } // input/select/textarea fields help text $('.has-help-text').popover(); $(document).on('blur', '.has-help-text', function(e) { if ($(this).data('bs.popover')) { /
                                                                      2024-04-26 21:25:59 UTC829INData Raw: 2c 20 27 31 30 30 30 70 78 27 29 3b 0a 20 20 20 20 7d 2c 20 35 30 29 3b 0a 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 43 6f 6f 6b 69 65 73 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 73 69 64 65 62 61 72 2d 74 6f 67 67 6c 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 69 64 65 62 61 72 53 74 61 74 75 73 20 3d 20 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 73 69 64 65 62 61 72 2d 63 6f 6c 6c 61 70 73 65 27 29 20 3f 20 27 63 6c 6f 73 65 64 27 20 3a 20 27 6f 70 65 6e 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6f 6b 69 65 73 2e 73 65 74 28 27 73 69 64 65 62 61 72 5f 73
                                                                      Data Ascii: , '1000px'); }, 50); if (typeof Cookies == 'function') { $(document).on('click', '.sidebar-toggle', function(){ var sidebarStatus = $('body').hasClass('sidebar-collapse') ? 'closed' : 'open'; Cookies.set('sidebar_s
                                                                      2024-04-26 21:25:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      20192.168.2.549732172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:25:59 UTC572OUTGET /frontend/assets/js/app.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:00 UTC771INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:25:59 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 7140
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xq4sSflO39K0yit7%2FIJGozEC5OicNPjsfkVR0%2Bpzy4%2B8hyQQYGh6Ozm%2Ff65X%2F6e4Gsb8nfGlYluvVFw3R14t20MZzHE%2Fvc0RkEJ7M2BozZ4Oxi387wE%2FV4KyXRLS82qVndAUufppzQgVXGnJ"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a609bb9e31ef-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:00 UTC579INData Raw: 32 33 63 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74
                                                                      Data Ascii: 23c/** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license htt
                                                                      2024-04-26 21:26:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.549733172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:06 UTC659OUTGET /assets/fonts/glyphicons-halflings-regular.woff HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://link.cornellfreespeech.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://liberationtekcampaign.com/assets/css/bootstrap.min.css?av=206b49bd
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:06 UTC782INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:06 GMT
                                                                      Content-Type: font/woff
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 3092
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m%2FQRScgy8y622mApk%2BsR7ZiVOm9agqcDtVZf%2BUIG3Y2LuJsfcS35DPh5BC5uoGGS9P5kSiKkSOIXha5QVW1lH8ufYqgySvAFkhw6vOMuc4ZTvC9nZOG03M006wmLASVcHqX1hxebfW8uyd9U"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6344b1f3352-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:06 UTC587INData Raw: 35 62 31 38 0d 0a 77 4f 46 46 00 01 00 00 00 00 5b 18 00 11 00 00 00 00 a1 40 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 80 00 00 00 1c 00 00 00 1c 6a 55 c2 f0 47 44 45 46 00 00 01 9c 00 00 00 1e 00 00 00 20 01 08 00 04 4f 53 2f 32 00 00 01 bc 00 00 00 43 00 00 00 60 67 a7 4b 84 63 6d 61 70 00 00 02 00 00 00 01 1b 00 00 02 72 4a f0 09 9a 63 76 74 20 00 00 03 1c 00 00 00 08 00 00 00 08 00 28 03 87 66 70 67 6d 00 00 03 24 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 04 d8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 04 e0 00 00 4e 0c 00 00 89 3c 1e 1e 33 21 68 65 61 64 00 00 52 ec 00 00 00 34 00 00 00 36 02 62 58 fe 68 68 65 61 00 00 53 20 00 00 00 1c 00 00 00 24 0a 32 04 0f 68 6d 74 78 00
                                                                      Data Ascii: 5b18wOFF[@FFTMjUGDEF OS/2C`gKcmaprJcvt (fpgm$eS/gaspglyfN<3!headR46bXhheaS $2hmtx
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 7c e0 fe bd dc fd 0e ee 25 22 87 32 db 24 63 3d 99 be ad 4c 5a e7 4d 68 63 48 01 15 c8 b7 d9 0a 09 ed d3 ad 14 e5 40 da 72 b7 5d de f9 d8 35 55 af 5a 52 47 3d ad 68 4d 1b da d4 96 76 b4 a7 43 1d eb 14 1e 2a a8 a1 81 23 34 d1 42 0f 43 8c 71 8d 9b 47 4a 92 af 5d 29 71 cf 12 e9 07 d1 68 41 7d 15 ad 6b a0 a1 25 9e eb 40 47 3a 81 81 0f 41 1d 01 4e 10 a2 83 01 46 98 60 9a 12 4d f2 96 cc 93 28 e9 ea 52 3c 8f ef e3 8b 07 27 da 88 d6 66 a5 59 51 2a b2 2e 65 59 16 57 88 df f9 95 5f f8 99 9f 18 7c c5 97 dc e7 2e 77 b8 cd 2d 3e e3 53 3e e6 43 0e b6 a2 ec 1a 7f 2b e3 d2 37 d6 e4 ac cb 2d 36 64 5f 91 29 5f a0 7f 2d 77 f1 61 f5 37 53 9f 8f 83 68 96 00 00 00 00 8f 00 28 02 f8 78 da 5d 51 bb 4e 5b 41 10 dd 0d 0f 03 81 c4 d8 20 39 da 14 b3 99 90 c6 7b a1 05 09 c4 d5 8d 62
                                                                      Data Ascii: |%"2$c=LZMhcH@r]5UZRG=hMvC*#4BCqGJ])qhA}k%@G:ANF`M(R<'fYQ*.eYW_|.w->S>C+7-6d_)_-wa7Sh(x]QN[A 9{b
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: e5 d8 78 f5 2f 1e 08 d8 1c 9b 90 6d e0 55 e4 15 e0 1d 1e e6 81 85 b1 33 4c 9e c8 05 92 10 cd 06 18 f5 0a 60 71 74 05 e9 52 0f b2 eb d9 f5 30 fa 5d 45 3c a8 6e ae d0 bd c3 63 8f b2 a7 a9 36 d2 35 b6 17 7e 87 fb e8 c3 8f 3e e4 5f e0 5f 60 58 c6 c8 b8 18 46 48 00 7b 13 78 15 fa 7a 33 24 19 13 ec 64 e9 bf 9f 7a 88 3d ef d0 da 43 e7 d8 ed 0f 38 5b 9d f6 cd ff 7e b2 76 e0 74 7b ca f1 80 dd 5e a3 05 c0 a4 30 66 26 c7 94 8d c8 cf 42 55 e1 60 1a 59 32 8a e9 10 90 b2 cc 99 90 73 38 03 30 ae 89 c3 4d 93 11 18 d7 4a 89 2b 46 89 08 d3 29 1f 15 79 05 81 3b f6 26 90 52 19 7b 7d ec f5 62 91 4d e2 ef 3b 18 13 cc 97 67 99 16 86 49 86 49 61 98 e4 c5 84 98 14 1c 44 d6 f7 7a 93 82 c1 41 24 38 66 e4 5b 6f 5f 7e 12 20 3f 6b d1 f2 75 6e f7 ed cb e7 ad 72 58 c6 5c 16 07 ec 7f fe
                                                                      Data Ascii: x/mU3L`qtR0]E<nc65~>__`XFH{xz3$dz=C8[~vt{^0f&BU`Y2s80MJ+F)y;&R{}bM;gIIaDzA$8f[o_~ ?kunrX\
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 2b 9c 55 12 55 a5 25 5b 4e 24 f1 d2 44 1c be 95 4c e0 66 b2 19 be 95 a8 6b 19 ed 30 d2 49 d0 32 ca ac 0f 44 76 bf 92 10 15 77 bf 12 00 ad 43 76 05 1b b4 0e d9 0d 5a 87 ab bf 14 02 ed 63 1f 63 90 fc 78 ae 49 2c 7b 03 a4 bf ff 13 74 0f 0e e4 79 4e ca 49 71 29 9e ff 58 3d 64 5e b1 02 a2 fe 13 b4 11 f5 14 bc 08 a5 7b 8d 76 5f a6 b4 8b 30 67 1c 4f b3 6a 99 aa 59 45 75 cd ea 39 d4 ac 9a 43 1f a3 5b 3d 87 ba 55 73 f8 13 b5 2b 0e 96 b1 8f c7 0c b5 06 f2 be 8e d8 8e 6b d5 57 05 1f 5c 65 aa 21 f6 22 71 bd 08 88 51 5d 91 91 f9 07 40 7f 68 82 d5 7e 2e 83 86 a3 05 d0 e8 a2 eb 92 50 2d 0b d4 98 13 c0 98 53 04 57 c9 06 18 79 aa 65 9b 07 0f da c0 8e 42 93 a9 64 13 60 90 64 7f 73 1c 00 a7 9a 99 bb 20 81 36 eb 05 60 f3 bd c9 54 de e7 06 0d 8d 8d a5 59 a2 4d 60 d4 77 e9 04
                                                                      Data Ascii: +UU%[N$DLfk0I2DvwCvZccxI,{tyNIq)X=d^{v_0gOjYEu9C[=Us+kW\e!"qQ]@h~.P-SWyeBd`ds 6`TYM`w
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 8e 2d b8 a4 8a a2 7b bf 9d 77 cb 54 37 68 16 95 70 bf 22 b9 f7 db 0c 1e 5f 88 8e a9 ec 81 35 97 98 cc 4c 50 5f 51 7b 87 d9 6c 98 a5 4b 11 a9 8d 24 47 85 3d 47 ce da f3 c6 e1 37 f6 9c a5 7d 9c fe 01 59 fd c1 07 ea 53 2b 76 55 76 1d 21 0d 27 e0 83 65 d5 a7 3e c0 f3 2a 9d ae c0 b4 13 79 36 c8 6c ac f1 ac ce a2 4d 0d 2c 8a 98 80 8d eb af f3 65 33 62 02 7c b9 1f f9 d2 8b 98 f8 45 45 ea 57 e0 08 32 a7 8f 62 e2 71 22 26 46 81 a1 7a d0 f1 59 92 6b 82 89 1c 17 4f c4 93 cb 8f 1c d9 75 62 ae 54 cf d6 70 a1 4c c2 d6 7d 0a 88 4f bb 2e 4d 80 47 5c 54 b1 67 01 25 6f 06 47 02 8c 6f 33 a8 72 3c 71 50 9d 2c 2f 7a a2 4d 35 59 98 93 a3 85 1c 17 ad 70 2d ff 4a 40 d6 6d b7 3a 2a 95 2c e9 ca 56 36 8e 3d 1c 20 bf 42 c9 a5 26 60 e2 93 b7 60 99 3d 3c 81 86 12 e3 67 e6 35 cc 7b a4
                                                                      Data Ascii: -{wT7hp"_5LP_Q{lK$G=G7}YS+vUv!'e>*y6lM,e3b|EEW2bq"&FzYkOubTpL}O.MG\Tg%oGo3r<qP,/zM5Yp-J@m:*,V6= B&``=<g5{
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 9d 4a 07 75 b9 cc ca 96 d3 d4 cf 92 8e 99 3b cb c4 ea c4 bb 24 5c a5 02 7c 67 ce 02 d8 1e a8 96 92 8b f0 d3 55 5a 02 94 1c c9 2a cb ab e5 fe a1 79 28 cb 4e 86 8b a6 85 60 65 f2 4a fe 40 ef 4c 54 7d 0b 09 58 d0 db da a7 63 a8 b3 14 6b 02 0a 7b bc d3 a9 9d 1a 17 cb fc 8c 01 f4 d9 84 dd b3 cc 06 5f a0 af 30 38 34 6b 36 25 7e 4f 54 8c e7 d1 dd 92 cb 47 d1 99 ae 09 47 02 2f 0e 84 22 87 ea 60 1e 54 43 ea 91 c1 8b b4 a3 20 00 a2 b8 ab 5d cd 81 b8 24 28 42 e1 45 0e a3 dd 4d 46 8b 45 d5 46 b5 2c 34 c4 51 78 76 69 16 b9 e6 a3 87 ed ca d8 5e fc c0 4b a8 6c d5 65 6c 17 08 0d 8c 21 1e c0 77 94 a7 ec 01 fc 25 7a 51 b1 02 5b 45 ee 6d 64 ce 0a 8a e3 cd 78 11 0a 68 ee 16 10 be 73 34 3f be b9 3e ee 53 d7 93 cd 9a f5 53 e6 bd cd 38 ba f6 6a 49 0a 65 b3 f4 18 d5 5c 5b 69 d0
                                                                      Data Ascii: Ju;$\|gUZ*y(N`eJ@LT}Xck{_084k6%~OTGG/"`TC ]$(BEMFEF,4Qxvi^Klel!w%zQ[Emdxhs4?>SS8jIe\[i
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 6b 6b 93 b3 8a 73 a6 64 01 d9 5a 32 50 db 2d d2 a4 c5 24 6c a2 c2 c3 10 a4 60 f6 17 e4 b8 98 13 3c 62 2e 0a 3b 30 1a 9d 44 94 81 dd 0a 22 98 a4 9c b4 78 f1 e2 1b 6e 80 d7 91 5d ec 81 5d 59 97 94 8e c6 2a 45 75 73 b1 12 8b 66 bc 22 a8 7d 8f 3f 7e ec cd c7 b9 73 70 99 0d a5 24 33 7b ec 99 6c b1 98 e5 56 b2 66 29 15 a2 6b 50 f4 a3 6f f0 77 81 fc 43 7c ef 60 40 ed 02 7c d9 2a 35 51 1b d1 b5 00 dc 4e 0d 5d cb a1 4f 8f 64 08 74 9b 7d ac c9 4c 50 d1 71 f9 d1 1a 02 51 46 c5 02 6b 02 fc 19 10 d9 4a 44 04 d9 1d a4 b2 7b 26 01 24 65 01 64 1f 77 02 d4 a3 8f 6b d8 15 35 d4 bd 99 71 d4 d3 92 2b 77 83 46 19 ee c7 75 d4 c7 b6 20 ea ec 9d 35 d4 f5 7c 81 c6 78 2a a3 0b 20 8c 72 d2 65 e0 d3 ee 87 24 7e 09 5a 62 47 f7 e3 3b d7 82 ef b8 86 c0 f6 db 74 db 4f 23 98 eb 69 04 73
                                                                      Data Ascii: kksdZ2P-$l`<b.;0D"xn]]Y*Eusf"}?~sp$3{lVf)kPowC|`@|*5QN]Odt}LPqQFkJD{&$edwk5q+wFu 5|x* re$~ZbG;tO#is
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 5f 30 7b ed ec 7e 0d a3 15 2d eb 6b 18 3d 90 07 84 48 34 d9 eb 31 13 f2 53 32 87 0c ff 92 75 c8 b9 d9 17 8f e3 b5 97 fa 01 e2 b8 fe 37 e9 78 99 b5 11 6b d5 71 19 0f fb 53 ff 19 8d f0 0b e1 08 fa 2f 30 ab 2a 0a e3 65 06 44 f7 f9 c0 e6 d7 c6 ab d4 12 6d 10 5e 27 18 2d 33 9b 22 29 c0 ad 6b 68 a4 ac 3e 32 19 b9 b5 a4 89 2d dc a1 ae bc 47 c3 49 2e d5 50 9a 5b f9 3a e2 b4 43 fd 3d 9e 3f f9 8b 5a 7e b6 96 97 24 33 73 99 b2 1b b1 f0 51 eb 11 ec 1b b3 56 a8 e3 3d a4 70 59 c4 cd 44 0b 75 4a 2e 2f 4c 42 23 95 69 3e cc 09 b2 cb 30 1f 59 b1 c4 d8 a8 e7 8d 48 b0 46 98 49 1c 3e cc 24 0f 1f 66 cc 67 96 d0 1b 0a 02 37 f5 3d ea 0d ad 7c 4f 7d 0d de 2b ec 69 a4 ed 65 ed c8 cb ea 2f d5 83 2f 57 a8 33 f5 e5 71 fb f6 16 a0 b1 07 a8 ac 45 05 ad 39 ea f6 d3 68 0b f0 48 f5 64 0e
                                                                      Data Ascii: _0{~-k=H41S2u7xkqS/0*eDm^'-3")kh>2-GI.P[:C=?Z~$3sQV=pYDuJ./LB#i>0YHFI>$fg7=|O}+ie//W3qE9hHd
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: 39 11 f4 9b 76 ac fb e1 4e f5 b1 13 67 f8 c5 77 ac ab ee 54 1f 9f 02 73 93 0e b3 8f b2 3f 5f 2f 0e d5 24 7b 40 83 99 16 87 d6 72 ed 9c 5e 0a b3 e8 d3 61 76 34 1d 27 d7 4e 26 98 e2 e5 a1 e9 5d bd a9 29 50 0f b3 d3 8b 57 3e f9 61 75 e3 e6 27 3f 1c 98 9a 6f 77 45 91 2d 0c 7f 38 f6 c1 c0 87 4f 6e de 58 ab 57 3e 87 fa 29 8c 4c 90 e6 dc 61 38 56 d7 6e 4a ac 01 18 9b a1 ca 31 cd 64 c6 e2 e1 b1 bd 6c 9c bc 44 b3 99 7f 3e e5 fb 7a 9e 49 ed fb 75 5f 15 d6 a0 83 96 a4 7d 9f a6 ac 76 a9 03 ea 2c d2 ad c1 f0 43 98 a3 8b 60 8e 1a 51 4f 32 50 2f 90 40 73 b0 f8 2a fe 50 89 37 34 a4 55 23 20 3f 24 2f 92 03 ea 21 ad 9c 79 6c 2f d6 14 e2 ef 7c 06 06 e1 ad da ef 18 6b bf 43 c6 7f 07 96 09 c5 d8 af 17 6e 83 7a f2 19 d2 06 b0 74 a8 33 6b bf 53 a3 c9 bf 52 bd 0d ab a8 c1 98 46
                                                                      Data Ascii: 9vNgwTs?_/${@r^av4'N&])PW>au'?owE-8OnXW>)La8VnJ1dlD>zIu_}v,C`QO2P/@s*P74U# ?$/!yl/|kCnzt3kSRF
                                                                      2024-04-26 21:26:06 UTC1369INData Raw: ff 23 b3 2c 70 c8 e1 9c 70 30 9d 56 66 05 09 a3 d1 1a d3 a7 73 24 8e 04 2e b8 91 ac 3a 81 67 12 9a fa 01 57 14 92 30 08 2c 0e 08 5f 27 f8 82 a1 c1 c4 bd ea cb f7 26 56 3e 76 f9 05 29 cb ee 9f 3d 9f d8 74 17 25 6a 46 0e cf 70 3a 48 5b d2 d7 9d 89 4d f3 64 c8 c6 ce d4 ec 9b d3 f6 60 50 48 9c 7a ee 17 c7 c9 2d ee 3c ba e2 2e e9 dc f3 af 9d ee 6c 53 df ea db e1 7e fc 12 8d a2 99 75 cd 2b 9b 82 63 8f df ed 4c 66 93 33 fd b3 d8 1b a7 dd d3 77 d7 2c 6f 5b 9b ad 77 d3 d9 e7 d1 fe 08 5f 05 e1 e8 a6 fa 86 1b 73 d1 93 d4 ad 91 02 90 05 b4 a4 41 7d 96 c4 26 92 8f 5f da 94 30 38 12 4d d2 d8 36 ef 74 ef d8 b6 ff 22 2f 90 17 d4 c7 31 e0 33 67 ce fc 16 be 25 66 68 39 7a a8 c8 fe 7c ac bb 88 82 0c bb 83 d4 f2 b5 24 2a 77 db 61 56 63 f2 28 72 73 47 46 49 50 39 eb c3 8e 38
                                                                      Data Ascii: #,pp0Vfs$.:gW0,_'&V>v)=t%jFp:H[Md`PHz-<.lS~u+cLf3w,o[w_sA}&_08M6t"/13g%fh9z|$*waVc(rsGFIP98


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      22192.168.2.54971397.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:07 UTC911OUTGET /favicon.ico HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:07 UTC334INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:07 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Tue, 21 Feb 2023 16:56:01 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 15768
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Type: image/x-icon
                                                                      2024-04-26 21:26:07 UTC7858INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 82 3d 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 3d 3c 49 44 41 54 78 da ed 9d 09 d8 14 d5 95 fe 71 cd 62 c6 c4 79 fe 63 32 3e 33 c9 64 9b 64 34 11 d7 18 97 a8 89 09 41 8d 1a 13 c4 a8 51 71 8f 4a 5c 82 5b 62 04 35 82 a2 80 80 20 a8 88 ec b2 ca be 0b b2 c9 26 ab 88 2c 82 2c 02 22 3b c8 26 20 f5 bf bf ea 2a 6c 9a be b7 ab aa eb 56 57 77 9f fb 3c ef 93 99 84 ef fb 7a a9 73 ee 59 de f3 9e 1a 35 e4 a4 ee d4 ac d9 24 08 8e 52 38 4e e1 bb 0a 67 28 5c a2 50 4f e1 61 85 e6 0a 9d 14 06 29 8c 53 98 a9 b0 40 61 99 c2 6a 85 75 0a 1b 15 36 7b d8 e0 fd 77 fc 6f 1f 2a bc af 30 43 e1 2d 85 01 0a 1d 15 9e 55 78 50
                                                                      Data Ascii: =PNGIHDR\rforNTw=<IDATxqbyc2>3dd4AQqJ\[b5 &,,";& *lVWw<zsY5$R8Ng(\POa)S@aju6{wo*0C-UxP
                                                                      2024-04-26 21:26:07 UTC7910INData Raw: ff 7d 8d c2 32 27 a1 6d ae 51 4e 2f 98 0f 9d bc 14 f6 20 64 99 24 0f 21 6a d8 d1 4d fe 6d f3 e6 6f 16 54 80 a5 ce 41 01 d2 46 f1 b1 94 ce 9a 9b bf 90 f1 53 7b 49 50 06 eb 40 24 85 76 20 69 a2 49 0f 31 37 3a eb d9 73 66 a5 b1 50 cb cb 01 e4 56 6a 27 4d 5a 92 a8 13 80 1c 13 54 1a cb 1f 7f 26 a4 37 cd 84 53 61 c7 a9 55 8a ee 01 df 0d f3 0a c3 87 cf 0f 90 62 ed 75 67 e8 93 5b d0 99 f9 3b 14 ed 28 de 85 a9 29 b1 82 8e ef be c2 e6 50 ca d3 01 64 17 97 d0 7d 0f 5a b8 29 f6 f0 77 08 d3 83 dc 00 19 41 d4 5e c6 c5 9c 14 f7 2a 49 11 99 ef e4 92 4b da 3a 13 26 2c 09 50 9b d9 ef ce 14 d0 a5 48 22 94 ce 74 95 9a bb b3 15 a6 8d 3c f9 46 94 7d 85 aa 0a 9c 44 dd 5c 16 45 c0 42 29 01 05 19 93 ec 74 9c e7 ed b7 97 06 ca 57 79 6d f4 b5 4d a1 7f b9 2a e0 e8 28 b3 14 2d 83 16
                                                                      Data Ascii: }2'mQN/ d$!jMmoTAFS{IP@$v iI17:sfPVj'MZT&7SaUbug[;()Pd}Z)wA^*IK:&,PH"t<F}D\EB)tWymM*(-


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      23192.168.2.54973523.202.106.101443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-04-26 21:26:07 UTC466INHTTP/1.1 200 OK
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (chd/0712)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-eus-z1
                                                                      Cache-Control: public, max-age=34697
                                                                      Date: Fri, 26 Apr 2024 21:26:07 GMT
                                                                      Connection: close
                                                                      X-CID: 2


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      24192.168.2.54973823.202.106.101443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                      Range: bytes=0-2147483646
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-04-26 21:26:10 UTC486INHTTP/1.1 200 OK
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (dce/26AC)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-eus-z1
                                                                      Cache-Control: public, max-age=34728
                                                                      Date: Fri, 26 Apr 2024 21:26:10 GMT
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      X-CID: 2
                                                                      2024-04-26 21:26:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      25192.168.2.54973620.12.23.50443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pRT566yVkwCGgDg&MD=wOCT6L7a HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                      Host: slscr.update.microsoft.com
                                                                      2024-04-26 21:26:11 UTC560INHTTP/1.1 200 OK
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      Content-Type: application/octet-stream
                                                                      Expires: -1
                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                      MS-CorrelationId: c92eaa90-8e58-4e68-88b8-582d5d8568bf
                                                                      MS-RequestId: 21ac8735-b7f9-4c6f-a6c6-3d59e01b41dc
                                                                      MS-CV: uZNlJ12u0EeIQvkQ.0
                                                                      X-Microsoft-SLSClientCache: 2880
                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                      X-Content-Type-Options: nosniff
                                                                      Date: Fri, 26 Apr 2024 21:26:10 GMT
                                                                      Connection: close
                                                                      Content-Length: 24490
                                                                      2024-04-26 21:26:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                      2024-04-26 21:26:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      26192.168.2.54974023.1.237.91443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:10 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                      Origin: https://www.bing.com
                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                      Accept: */*
                                                                      Accept-Language: en-CH
                                                                      Content-type: text/xml
                                                                      X-Agent-DeviceId: 01000A410900D492
                                                                      X-BM-CBT: 1696428841
                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                      X-BM-DeviceDimensions: 784x984
                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                      X-BM-DeviceScale: 100
                                                                      X-BM-DTZ: 120
                                                                      X-BM-Market: CH
                                                                      X-BM-Theme: 000000;0078d7
                                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                      X-Device-isOptin: false
                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                      X-Device-OSSKU: 48
                                                                      X-Device-Touch: false
                                                                      X-DeviceID: 01000A410900D492
                                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                      X-PositionerType: Desktop
                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                      X-Search-SafeSearch: Moderate
                                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                      X-UserAgeClass: Unknown
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                      Host: www.bing.com
                                                                      Content-Length: 2484
                                                                      Connection: Keep-Alive
                                                                      Cache-Control: no-cache
                                                                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714166734943&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                      2024-04-26 21:26:10 UTC1OUTData Raw: 3c
                                                                      Data Ascii: <
                                                                      2024-04-26 21:26:10 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      27192.168.2.54974297.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:11 UTC572OUTGET /favicon.ico HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:11 UTC334INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:11 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Tue, 21 Feb 2023 16:56:01 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 15768
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Type: image/x-icon
                                                                      2024-04-26 21:26:11 UTC7858INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 82 3d 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 3d 3c 49 44 41 54 78 da ed 9d 09 d8 14 d5 95 fe 71 cd 62 c6 c4 79 fe 63 32 3e 33 c9 64 9b 64 34 11 d7 18 97 a8 89 09 41 8d 1a 13 c4 a8 51 71 8f 4a 5c 82 5b 62 04 35 82 a2 80 80 20 a8 88 ec b2 ca be 0b b2 c9 26 ab 88 2c 82 2c 02 22 3b c8 26 20 f5 bf bf ea 2a 6c 9a be b7 ab aa eb 56 57 77 9f fb 3c ef 93 99 84 ef fb 7a a9 73 ee 59 de f3 9e 1a 35 e4 a4 ee d4 ac d9 24 08 8e 52 38 4e e1 bb 0a 67 28 5c a2 50 4f e1 61 85 e6 0a 9d 14 06 29 8c 53 98 a9 b0 40 61 99 c2 6a 85 75 0a 1b 15 36 7b d8 e0 fd 77 fc 6f 1f 2a bc af 30 43 e1 2d 85 01 0a 1d 15 9e 55 78 50
                                                                      Data Ascii: =PNGIHDR\rforNTw=<IDATxqbyc2>3dd4AQqJ\[b5 &,,";& *lVWw<zsY5$R8Ng(\POa)S@aju6{wo*0C-UxP
                                                                      2024-04-26 21:26:11 UTC7910INData Raw: ff 7d 8d c2 32 27 a1 6d ae 51 4e 2f 98 0f 9d bc 14 f6 20 64 99 24 0f 21 6a d8 d1 4d fe 6d f3 e6 6f 16 54 80 a5 ce 41 01 d2 46 f1 b1 94 ce 9a 9b bf 90 f1 53 7b 49 50 06 eb 40 24 85 76 20 69 a2 49 0f 31 37 3a eb d9 73 66 a5 b1 50 cb cb 01 e4 56 6a 27 4d 5a 92 a8 13 80 1c 13 54 1a cb 1f 7f 26 a4 37 cd 84 53 61 c7 a9 55 8a ee 01 df 0d f3 0a c3 87 cf 0f 90 62 ed 75 67 e8 93 5b d0 99 f9 3b 14 ed 28 de 85 a9 29 b1 82 8e ef be c2 e6 50 ca d3 01 64 17 97 d0 7d 0f 5a b8 29 f6 f0 77 08 d3 83 dc 00 19 41 d4 5e c6 c5 9c 14 f7 2a 49 11 99 ef e4 92 4b da 3a 13 26 2c 09 50 9b d9 ef ce 14 d0 a5 48 22 94 ce 74 95 9a bb b3 15 a6 8d 3c f9 46 94 7d 85 aa 0a 9c 44 dd 5c 16 45 c0 42 29 01 05 19 93 ec 74 9c e7 ed b7 97 06 ca 57 79 6d f4 b5 4d a1 7f b9 2a e0 e8 28 b3 14 2d 83 16
                                                                      Data Ascii: }2'mQN/ d$!jMmoTAFS{IP@$v iI17:sfPVj'MZT&7SaUbug[;()Pd}Z)wA^*IK:&,PH"t<F}D\EB)tWymM*(-


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      28192.168.2.54974597.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:15 UTC860OUTGET / HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:16 UTC383INHTTP/1.1 302 Found
                                                                      Date: Fri, 26 Apr 2024 21:26:15 GMT
                                                                      Server: Apache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Location: https://link.cornellfreespeech.com/customer/
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Length: 0
                                                                      Content-Type: text/html; charset=UTF-8


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      29192.168.2.54974697.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:16 UTC869OUTGET /customer/ HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:16 UTC454INHTTP/1.1 302 Found
                                                                      Date: Fri, 26 Apr 2024 21:26:16 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Location: https://link.cornellfreespeech.com/customer/guest/index
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Length: 0
                                                                      Content-Type: text/html; charset=UTF-8


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      30192.168.2.54974797.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:16 UTC880OUTGET /customer/guest/index HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:16 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:16 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:26:16 UTC6366INData Raw: 31 38 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 18d1<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      31192.168.2.549748172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC598OUTGET /assets/js/select2/css/select2.min.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC785INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: text/css
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jEFoHP9sDrtF4S99%2BG9Tgi27V9jHSkxKIiLcQxXtUkCEoRl%2BGeouVTSA2du1sewstpvcnqKxHuPRCK%2F3DJfzMWcGbNZ7pVqgeFwMpHUUmpo0A9vmz8kjIIeRVZMSghkBeSVOJS%2F05BDJoc%2Fy"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6813def3716-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC584INData Raw: 33 61 37 36 0d 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72
                                                                      Data Ascii: 3a76.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20
                                                                      Data Ascii: ction--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72
                                                                      Data Ascii: er-top-left-radius:0;border-top-right-radius:0}.select2-search--dropdown{display:block;padding:4px}.select2-search--dropdown .select2-search__field{padding:4px;width:100%;box-sizing:border-box}.select2-search--dropdown .select2-search__field::-webkit-sear
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 32 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 70 78 3b 72 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 20 62 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 38 38 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64
                                                                      Data Ascii: gle .select2-selection__arrow{height:26px;position:absolute;top:1px;right:1px;width:20px}.select2-container--default .select2-selection--single .select2-selection__arrow b{border-color:#888 transparent transparent transparent;border-style:solid;border-wid
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 72 65 6e 64 65 72 65 64 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 6c 65 61 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c
                                                                      Data Ascii: rendered li{list-style:none}.select2-container--default .select2-selection--multiple .select2-selection__clear{cursor:pointer;float:right;font-weight:bold;margin-top:5px;margin-right:10px;padding:1px}.select2-container--default .select2-selection--multipl
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 73 61 62 6c 65 64 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 5f 5f 72 65 6d 6f 76 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 61 62 6f 76 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 2c 2e 73 65 6c 65 63 74 32 2d 63 6f
                                                                      Data Ascii: ackground-color:#eee;cursor:default}.select2-container--default.select2-container--disabled .select2-selection__choice__remove{display:none}.select2-container--default.select2-container--open.select2-container--above .select2-selection--single,.select2-co
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 65 6d 3b 70 61
                                                                      Data Ascii: adding-left:1em}.select2-container--default .select2-results__option .select2-results__option .select2-results__group{padding-left:0}.select2-container--default .select2-results__option .select2-results__option .select2-results__option{margin-left:-1em;pa
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70
                                                                      Data Ascii: solid #aaa;border-radius:4px;outline:0;background-image:-webkit-linear-gradient(top, #fff 50%, #eee 100%);background-image:-o-linear-gradient(top, #fff 50%, #eee 100%);background-image:linear-gradient(to bottom, #fff 50%, #eee 100%);background-repeat:rep
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 45 45 45 45 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 43 43 43 43 43 43 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 20 62 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 38 38 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 35 70 78 20 34 70 78 20 30 20 34 70 78 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e
                                                                      Data Ascii: EEEE', endColorstr='#FFCCCCCC', GradientType=0)}.select2-container--classic .select2-selection--single .select2-selection__arrow b{border-color:#888 transparent transparent transparent;border-style:solid;border-width:5px 4px 0 4px;height:0;left:50%;margin
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 46 46 46 46 46 46 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 45 45 45 45 45 45 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65
                                                                      Data Ascii: %);background-image:linear-gradient(to bottom, #fff 0%, #eee 50%);background-repeat:repeat-x;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0)}.select2-container--classic.select2-containe


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      32192.168.2.549750172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC590OUTGET /customer/assets/css/style.css?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC801INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: text/css
                                                                      Content-Length: 4449
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Accept-Ranges: bytes
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xyl6%2FjA%2FSQEifSeX6VvKOZZ5tco4F5c2LdO8yqLeVTK0v0xlmxHxN9%2FRaqeswjr5gI%2BJHBjKfYXAJs3pPrdZC0jBDYPlB0xee9pWYvdM9Q%2BoKuBZ3sVSwDnvkXH1IGshupnMlT2kvxpnk0uz"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6813c15741a-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC568INData Raw: 2e 69 6d 70 65 72 73 6f 6e 61 74 65 2d 73 74 69 63 6b 79 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 20 20 20 20 74 6f 70 3a 30 3b 0a 20 20 20 20 6c 65 66 74 3a 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 36 37 66 61 39 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35
                                                                      Data Ascii: .impersonate-sticky-info { position:fixed; top:0; left:0; right:0; margin-left:auto; margin-right:auto; text-align:center; z-index:9999; max-width:500px; color: #ffffff; background-color: #367fa9; padding: 5
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 73 63 72 69 62 65 72 73 2d 74 61 62 6c 65 20 74 61 62 6c 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 0a 7d 0a 0a 2e 73 75 62 73 63 72 69 62 65 72 73 2d 74 61 62 6c 65 20 74 61 62 6c 65 20 74 64 2c 20 2e 73 75 62 73 63 72 69 62 65 72 73 2d 74 61 62 6c 65 20 74 61 62 6c 65 20 74 68 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 0a 7d 0a 0a 2e 70 61 6e 65 6c 2d 74 69 6e 79 20 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 0a 2e 70 61 6e 65 6c 2d 74 69 6e 79 20 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 7b 7d 0a 2e 70 61 6e 65 6c 2d
                                                                      Data Ascii: scribers-table table { margin-bottom: 0px; padding-bottom:0px;}.subscribers-table table td, .subscribers-table table th { max-width:300px;}.panel-tiny {float:left; max-width: 190px;margin-right:10px}.panel-tiny .panel-heading {}.panel-
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 72 72 6f 72 73 20 7b 6d 61 78 2d 68 65 69 67 68 74 3a 20 34 36 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 7d 0a 23 63 73 76 2d 65 78 70 6f 72 74 20 2e 70 72 6f 67 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 70 78 3b 7d 0a 0a 2e 62 74 6e 2d 73 70 69 6e 6e 65 72 2d 78 73 2d 72 69 67 68 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 31 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 36 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 67 72 69 64 2d 76 69 65 77 2d 6c 6f 61 64 69 6e 67 2e 67 69 66 29 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                      Data Ascii: errors {max-height: 460px; overflow-y: scroll}#csv-export .progress {margin-bottom:2px;}.btn-spinner-xs-right { display:none; width:16px; height:16px; background:url(../img/grid-view-loading.gif); margin-right: 5px; margin-left:
                                                                      2024-04-26 21:26:19 UTC1143INData Raw: 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 34 66 34 66 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 0a 7d 0a 0a 2e 74 69 6d 65 69 6e 66 6f 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 63 33 62 34 31 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 20 31 30 70 78 20 37 70 78 20 36 70 78 3b 0a 7d 0a 0a 2e 6c 69 73 74 2d 73 75 62 73 63 72 69 62 65 72 2d 61 63 74 69 6f 6e 73 2d 73 63 72 6f 6c 6c 62 6f 78 20 7b 20 68 65 69 67 68 74 3a 20 31 37 35 70 78 3b 20 6f 76 65 72 66
                                                                      Data Ascii: : 1px solid #f4f4f4; padding:10px;}.timeinfo { font-size: 12px; display:none; color:#ffffff; border-top: 1px solid #2c3b41; width: 100%; padding: 7px 10px 7px 6px;}.list-subscriber-actions-scrollbox { height: 175px; overf


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      33192.168.2.549749172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC579OUTGET /customer/assets/cache/f88c644d/jquery.min.js HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:22:13 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kGw97JcCAIscVR%2FTW2B7LBUOcYMJc0UhneAhCPJx7B2WfPFiDn6y1pE56udaFAoEmurEN1qxa7HC6HgyEc%2Bx444vsEL2Yj12EiZm5T4BUk2lS3EG%2BvFuVPutdcWKR87HSthUuQAs41gGUsvg"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6813fd5a54b-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC606INData Raw: 37 63 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                      Data Ascii: 7cb6/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22
                                                                      Data Ascii: ,m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script"
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d
                                                                      Data Ascii: q:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{}
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66
                                                                      Data Ascii: all(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(p(e))f
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53
                                                                      Data Ascii: ,B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLAS
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c
                                                                      Data Ascii: s),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72
                                                                      Data Ascii: tch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)retur
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                      Data Ascii: !1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attributes=ce(function(e){ret
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                      Data Ascii: e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if("undefined"!=typeof t.getElemen
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f
                                                                      Data Ascii: ength&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mo


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      34192.168.2.549753172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC587OUTGET /customer/assets/cache/f88c644d/jquery-migrate.min.js HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:22:13 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ja2fTNkc0aEb6%2FmB%2BPmUl2hrNGCzXmq5eI7cbSKvXrsBCOEDs8j0WgpuXqqCnUU%2BvrvzeWgplxibO31AboxmN99x6xFN1o0LSX1XL9V1kMGs7ZRcQmLQZ1j3deGxli6go3KZgzYruZA5et31"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6813cf5498a-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC606INData Raw: 33 34 39 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                      Data Ascii: 349b/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 30 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 3d 28 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66
                                                                      Data Ascii: teVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=f
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 69 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 63 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41
                                                                      Data Ascii: pat"===n.document.compatMode&&i("quirks","jQuery is not compatible with Quirks Mode");var c,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 75 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75
                                                                      Data Ascii: .holdReady is deprecated"),u(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseu
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 64 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 75 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 75 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d
                                                                      Data Ascii: ,"jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,d(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(u(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),u(e,"error",e.fail,"jqXHR-m
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 78 2c 41 3d 21 31 2c 52 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 54 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69
                                                                      Data Ascii: class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var x,A=!1,R=/^[a-z]/,T=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","wi
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 73 2e 66 6e 2e 63 73 73 2c 64 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6e 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 51 28 65 29 2c 72 3d 74 2c 52 2e 74 65 73 74 28 72 29 26 26 54 2e 74 65 73 74 28 72 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 29 7c 7c 73 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 7c 7c 69 28 22 63 73 73
                                                                      Data Ascii: s.fn.css,d(s.fn,"css",function(e,t){var r,n=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(n,e,t)}),this):("number"==typeof t&&(t=Q(e),r=t,R.test(r)&&T.test(r[0].toUpperCase()+r.slice(1))||s.cssNumber[t]||i("css
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 69 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 4e 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 4e 29 2c 53 3d 65 7d 7d 29 29 2c 73 2e 66 6e
                                                                      Data Ascii: equestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||i("fx-interval",N),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){i("fx-interval",N),S=e}})),s.fn
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e
                                                                      Data Ascii: e(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave chan
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 29 2c 5f 3d 28 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 64 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 4f 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 43 28 74 29 21 3d 3d 43 28 72 29 26 26 69 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79
                                                                      Data Ascii: *)[^>]*)\/>/gi),_=(s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},d(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(O,"<$1></$2>"))!==t&&C(t)!==C(r)&&i("self-closed-tags","HTML tags must be properly


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      35192.168.2.549751172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC587OUTGET /assets/js/select2/js/select2.full.min.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC759INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8xqG7AUy4ss75mbbauWOkWvwAolXtFaWoTyg3js9MN8NzWz5EayelSyKdVDMREUlEbmyf9QOrsc38010oHCsFTyx1dfj6vpM3fQVRxl7%2B60EPuncELHPDyyWKMZRi1SYYp4bVkxZqHcA7mGe"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a6813cc474a6-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC610INData Raw: 37 63 62 61 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 30 2e 31 33 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64
                                                                      Data Ascii: 7cba/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="und
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 22 2f 22 29 29 2e 6c 65 6e 67 74 68 2d 31 2c 79 2e 6e 6f 64 65 49 64 43 6f 6d 70 61 74 26 26 77 2e 74 65 73 74 28 65 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 65 5b 73 5d 2e 72 65 70 6c 61 63 65 28 77 2c 22 22 29 29 2c 22 2e 22 3d 3d 3d 65 5b 30 5d 2e 63 68 61 72 41 74 28 30 29 26 26 68 26 26 28 65 3d 68 2e 73 6c 69 63 65 28 30 2c 68 2e 6c 65 6e 67 74 68 2d 31 29 2e 63 6f 6e 63 61 74 28 65 29 29 2c 75 3d 30 3b 75 3c 65 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 22 2e 22 3d 3d 3d 28 70 3d 65 5b 75 5d 29 29 65 2e 73 70 6c 69 63 65 28 75 2c 31 29 2c 75 2d 3d 31 3b 65 6c 73 65 20 69 66 28 22 2e 2e 22 3d 3d 3d 70 29 7b 69 66 28 30 3d 3d 3d 75 7c 7c 31 3d 3d 3d 75 26 26 22 2e 2e 22 3d 3d 3d 65 5b 32 5d 7c 7c 22 2e 2e 22 3d 3d 3d 65 5b 75 2d 31 5d 29 63 6f 6e 74 69
                                                                      Data Ascii: "/")).length-1,y.nodeIdCompat&&w.test(e[s])&&(e[s]=e[s].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])conti
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 29 7d 2c 65 78 70 6f 72 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6d 5b 65 5d 3d 7b 7d 7d 2c 6d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 69 64 3a 65 2c 75 72 69 3a 22 22 2c 65 78 70 6f 72 74 73 3a 6d 5b 65 5d 2c 63 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 26 26 79 2e 63 6f 6e 66 69 67 26 26 79 2e 63 6f 6e 66 69 67 5b 65 5d 7c 7c 7b 7d 7d 7d 28 65 29 7d 7d 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 72 2c 6f 2c 73 2c 61 2c 6c
                                                                      Data Ascii: uire:function(e){return A(e)},exports:function(e){var t=m[e];return void 0!==t?t:m[e]={}},module:function(e){return{id:e,uri:"",exports:m[e],config:function(e){return function(){return y&&y.config&&y.config[e]||{}}}(e)}}},o=function(e,t,n,i){var r,o,s,a,l
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 7b 7d 29 2c 65 2e 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 7c 7c 24 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 6c 65 63 74 32 3a 20 41 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 6a 51 75 65 72 79 20 6f 72 20 61 20 6a 51 75 65 72 79 2d 63 6f 6d 70 61 74 69 62 6c 65 20 6c 69 62 72 61 72 79 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 69 6e 63 6c 75 64 69 6e 67 20 6a 51 75 65 72 79 20 62 65 66 6f 72 65 20 53 65 6c 65 63 74 32 20 6f 6e 20 79 6f 75 72 20 77 65 62 20 70 61 67 65 2e 22 29 2c 65
                                                                      Data Ascii: {}),e.define("jquery",[],function(){var e=d||$;return null==e&&console&&console.error&&console.error("Select2: An instance of jQuery or a jQuery-compatible library was not found. Make sure that you are including jQuery before Select2 on your web page."),e
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2e 6c 69 73 74 65 6e 65 72 73 3f 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 70 75 73 68 28 74 29 3a 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 5b 74 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 6e 3d 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 7c 7c 7b 7d 2c 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 3d 5b 5d 29 2c 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 6e 2e 70 75 73 68 28 7b 7d 29 2c 28 6e 5b 30 5d 2e 5f 74 79 70 65 3d 65 29 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 26 26 74 68 69 73 2e
                                                                      Data Ascii: .listeners?this.listeners[e].push(t):this.listeners[e]=[t]},e.prototype.trigger=function(e){var t=Array.prototype.slice,n=t.call(arguments,1);this.listeners=this.listeners||{},null==n&&(n=[]),0===n.length&&n.push({}),(n[0]._type=e)in this.listeners&&this.
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 6e 3d 6f 28 29 3b 6f 2e 6d 61 70 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 6e 2e 61 64 64 28 65 29 7d 29 2c 74 3d 6e 7d 65 2e 61 70 70 65 6e 64 28 74 29 7d 2c 72 2e 5f 5f 63 61 63 68 65 3d 7b 7d 3b 76 61 72 20 6e 3d 30 3b 72 65 74 75 72 6e 20 72 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 65 6c 65 63 74 32 2d 69 64 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 26 26 28 65 2e 69 64 3f 28 74 3d 65 2e 69 64 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 65 6c 65 63 74 32 2d 69 64 22 2c 74 29 29 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 65 6c 65 63 74 32 2d 69
                                                                      Data Ascii: n=o();o.map(t,function(e){n=n.add(e)}),t=n}e.append(t)},r.__cache={};var n=0;return r.GetUniqueElementId=function(e){var t=e.getAttribute("data-select2-id");return null==t&&(e.id?(t=e.id,e.setAttribute("data-select2-id",t)):(e.setAttribute("data-select2-i
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 67 73 29 29 29 2c 6e 5b 30 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6d 65 73 73 61 67 65 22 2c 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 61 70 70 65 6e 64 28 6e 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 4d 65 73 73 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6d 65 73 73 61 67 65 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 3b 76 61 72 20 74 3d 5b 5d 3b 69 66 28 6e 75 6c 6c 21 3d 65 2e 72 65 73 75 6c 74 73 26 26 30 21 3d 3d 65 2e 72
                                                                      Data Ascii: gs))),n[0].className+=" select2-results__message",this.$results.append(n)},i.prototype.hideMessages=function(){this.$results.find(".select2-results__message").remove()},i.prototype.append=function(e){this.hideLoading();var t=[];if(null!=e.results&&0!==e.r
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2c 74 65 78 74 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 29 2e 67 65 74 28 22 73 65 61 72 63 68 69 6e 67 22 29 28 65 29 7d 2c 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 28 74 29 3b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 69 6e 67 2d 72 65 73 75 6c 74 73 22 2c 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 70 72 65 70 65 6e 64 28 6e 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 4c 6f 61 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 2e 6c 6f 61 64 69 6e 67 2d 72 65 73 75 6c 74 73 22 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74
                                                                      Data Ascii: ,text:this.options.get("translations").get("searching")(e)},n=this.option(t);n.className+=" loading-results",this.$results.prepend(n)},i.prototype.hideLoading=function(){this.$results.find(".loading-results").remove()},i.prototype.option=function(e){var t
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 2e 63 6c 65 61 72 28 29 2c 6c 2e 61 70 70 65 6e 64 28 65 2e 64 61 74 61 29 2c 74 2e 69 73 4f 70 65 6e 28 29 26 26 28 6c 2e 73 65 74 43 6c 61 73 73 65 73 28 29 2c 6c 2e 68 69 67 68 6c 69 67 68 74 46 69 72 73 74 49 74 65 6d 28 29 29 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 61 70 70 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 61 70 70 65 6e 64 28 65 2e 64 61 74 61 29 2c 74 2e 69 73 4f 70 65 6e 28 29 26 26 6c 2e 73 65 74 43 6c 61 73 73 65 73 28 29 7d 29 2c 74 2e 6f 6e 28 22 71 75 65 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 2e 68 69 64 65 4d 65 73 73 61 67 65 73 28 29 2c 6c 2e 73 68 6f 77 4c 6f 61 64 69 6e 67 28 65 29 7d 29 2c 74 2e 6f 6e 28 22 73 65 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 73 4f 70 65 6e 28
                                                                      Data Ascii: .clear(),l.append(e.data),t.isOpen()&&(l.setClasses(),l.highlightFirstItem())}),t.on("results:append",function(e){l.append(e.data),t.isOpen()&&l.setClasses()}),t.on("query",function(e){l.hideMessages(),l.showLoading(e)}),t.on("select",function(){t.isOpen(
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 6c 74 73 2e 73 63 72 6f 6c 6c 54 6f 70 28 61 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 6e 65 78 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 67 65 74 48 69 67 68 6c 69 67 68 74 65 64 52 65 73 75 6c 74 73 28 29 2c 74 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 22 29 2c 6e 3d 74 2e 69 6e 64 65 78 28 65 29 2b 31 3b 69 66 28 21 28 6e 3e 3d 74 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 69 3d 74 2e 65 71 28 6e 29 3b 69 2e 74 72 69 67 67 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 29 3b 76 61 72 20 72 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 6c 2e 24 72 65 73 75 6c 74 73 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 31 29 2c 6f 3d 69 2e 6f 66
                                                                      Data Ascii: lts.scrollTop(a)}}),t.on("results:next",function(){var e=l.getHighlightedResults(),t=l.$results.find("[aria-selected]"),n=t.index(e)+1;if(!(n>=t.length)){var i=t.eq(n);i.trigger("mouseenter");var r=l.$results.offset().top+l.$results.outerHeight(!1),o=i.of


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      36192.168.2.549752172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:18 UTC572OUTGET /customer/assets/js/app.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC757INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4rV0cBitQHHZjH7cGchOHVbb6yjwSzGPTeAR0mG4xJCcUUgntEv6gUVU6Pazjn89MFBFMm5f3x984APdbOiogQWmwYguDVHZ4LCvhqUw2bo2o3iidZlJFvgeBZ9BLZodWKmonkztjHIhpV08"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a68139625c6c-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC612INData Raw: 38 38 65 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74
                                                                      Data Ascii: 88e/** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @license htt
                                                                      2024-04-26 21:26:19 UTC1369INData Raw: 68 69 73 29 3b 0a 09 09 69 66 20 28 24 74 68 69 73 2e 64 61 74 61 28 27 6c 6f 61 64 65 64 27 29 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 09 7d 0a 0a 09 09 24 74 68 69 73 2e 64 61 74 61 28 27 6c 6f 61 64 65 64 27 2c 20 74 72 75 65 29 3b 0a 0a 09 09 76 61 72 20 24 64 64 20 20 20 3d 20 24 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 2e 66 69 6e 64 28 27 75 6c 3a 66 69 72 73 74 27 29 2c 0a 09 09 09 24 6d 65 6e 75 20 3d 20 24 64 64 2e 66 69 6e 64 28 27 75 6c 2e 6d 65 6e 75 27 29 3b 0a 0a 09 09 24 2e 67 65 74 28 24 74 68 69 73 2e 64 61 74 61 28 27 75 72 6c 27 29 2c 20 7b 7d 2c 20 66 75 6e 63 74 69 6f 6e 28 6a 73 6f 6e 29 7b 0a 09 09 09 69 66 20 28 6a 73 6f 6e 2e 68 74 6d 6c 29 20 7b 0a 09 09 09 09 24 6d 65 6e 75 2e 68 74 6d 6c 28
                                                                      Data Ascii: his);if ($this.data('loaded')) {return true;}$this.data('loaded', true);var $dd = $this.closest('li').find('ul:first'),$menu = $dd.find('ul.menu');$.get($this.data('url'), {}, function(json){if (json.html) {$menu.html(
                                                                      2024-04-26 21:26:19 UTC216INData Raw: 0a 09 09 09 68 61 73 68 65 73 2e 70 75 73 68 28 68 61 73 68 29 3b 0a 09 09 7d 29 3b 0a 0a 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 23 6e 6f 74 69 66 79 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 6c 65 72 74 20 2e 63 6c 6f 73 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 68 61 73 68 65 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 68 61 73 68 29 20 7b 0a 09 09 09 09 43 6f 6f 6b 69 65 73 2e 73 65 74 28 68 61 73 68 2c 20 31 2c 20 7b 20 70 61 74 68 3a 20 27 2f 27 2c 20 65 78 70 69 72 65 73 3a 20 33 36 35 20 7d 29 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 29 3b 0a 09 7d 29 28 29 3b 0a 7d 29 3b 0a 0d 0a
                                                                      Data Ascii: hashes.push(hash);});$(document).on('click', '#notify-container .alert .close', function() {hashes.map(function(hash) {Cookies.set(hash, 1, { path: '/', expires: 365 });});});})();});
                                                                      2024-04-26 21:26:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      37192.168.2.549754172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:19 UTC574OUTGET /customer/assets/js/guest.js?av=206b49bd HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://link.cornellfreespeech.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:19 UTC763INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:19 GMT
                                                                      Content-Type: application/javascript
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:06 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 6219
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5mRcmxhF4IWeJDxK6oF1%2Fr7tNbt1wfe97FfAshUzNuMhVMRDpeLiN3ZW5wiQlLh2UKIUwhHAXhX1iQLrmmKdBo0kk%2BLRpypk11JHTrqoSeM1BK4vjssaNClqpOxCbIYBvAg7FEXn%2FrVYl6cH"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a684c922a663-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:19 UTC606INData Raw: 34 35 36 0d 0a 2f 2a 2a 0d 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 0d 0a 20 2a 20 0d 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 0d 0a 20 2a 20 40 61 75 74 68 6f 72 20 4d 61 69 6c 57 69 7a 7a 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 54 65 61 6d 20 3c 73 75 70 70 6f 72 74 40 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 3e 20 0d 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 2f 0d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 61 69 6c 57 69 7a 7a 20 45 4d 41 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 61 69 6c 77 69 7a 7a 2e 63 6f 6d 29 0d 0a 20 2a 20 40 6c 69
                                                                      Data Ascii: 456/** * This file is part of the MailWizz EMA application. * * @package MailWizz EMA * @author MailWizz Development Team <support@mailwizz.com> * @link https://www.mailwizz.com/ * @copyright MailWizz EMA (https://www.mailwizz.com) * @li
                                                                      2024-04-26 21:26:19 UTC511INData Raw: 20 20 20 09 09 09 24 7a 6f 6e 65 73 20 3d 20 24 28 27 73 65 6c 65 63 74 23 43 75 73 74 6f 6d 65 72 43 6f 6d 70 61 6e 79 5f 7a 6f 6e 65 5f 69 64 27 29 3b 0d 0a 20 20 20 20 09 09 69 66 20 28 75 72 6c 29 20 7b 0d 0a 20 20 20 20 09 09 09 76 61 72 20 66 6f 72 6d 44 61 74 61 20 3d 20 7b 0d 0a 20 20 20 20 09 09 09 09 63 6f 75 6e 74 72 79 5f 69 64 3a 20 63 6f 75 6e 74 72 79 49 64 0d 0a 20 20 20 20 09 09 09 7d 0d 0a 20 20 20 20 09 09 09 24 2e 67 65 74 28 75 72 6c 2c 20 66 6f 72 6d 44 61 74 61 2c 20 66 75 6e 63 74 69 6f 6e 28 6a 73 6f 6e 29 7b 0d 0a 20 20 20 20 09 09 09 09 24 7a 6f 6e 65 73 2e 68 74 6d 6c 28 27 27 29 3b 0d 0a 20 20 20 20 09 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 6a 73 6f 6e 2e 7a 6f 6e 65 73 20 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 6a 73
                                                                      Data Ascii: $zones = $('select#CustomerCompany_zone_id'); if (url) { var formData = { country_id: countryId } $.get(url, formData, function(json){ $zones.html(''); if (typeof json.zones == 'object' && js
                                                                      2024-04-26 21:26:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      38192.168.2.549756172.67.190.264432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:22 UTC696OUTGET /assets/css/font-awesome/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                      Host: liberationtekcampaign.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://link.cornellfreespeech.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://liberationtekcampaign.com/assets/css/font-awesome/css/font-awesome.min.css?av=206b49bd
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-26 21:26:23 UTC789INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:23 GMT
                                                                      Content-Type: font/woff2
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Last-Modified: Wed, 14 Feb 2024 04:47:04 GMT
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: max-age=14400
                                                                      CF-Cache-Status: HIT
                                                                      Age: 2465
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zveBRZJiGedA%2FaXRS%2Fd51XqTq8Hl5osMWEqeypjCgLRdgay%2BPUa2F4iDeN%2Bqz7pSihXczqX%2Fw2PfpxQnLnW2ga6ZhYooI4TFtmkH1i221zs%2BtIQNedfq2AJqJ5woHN8U9plYj0ffogJfRImc"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 87a9a699ff8a6da3-MIA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2024-04-26 21:26:23 UTC580INData Raw: 37 63 39 63 0d 0a 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5
                                                                      Data Ascii: 7c9cwOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 60 80 b6 d9 01 da 44 0b 28 92 26 36 62 61 50 36 28 a0 80 d5 18 11 58 b3 36 67 4e 57 c6 36 6b 2e d5 39 5d ba a8 76 1d 1f eb a1 9a ea ff ac 24 43 66 b4 76 c0 76 fa 10 78 40 10 b0 2d 4a b8 60 47 b0 97 d9 77 d4 fe 77 5b 10 d8 41 83 c0 14 13 04 b8 e5 34 03 6d 73 49 3e 00 c5 ff cf 69 ef d9 cf 13 f3 18 1e 70 05 c3 80 46 28 32 62 b5 bb da 18 7e 48 c9 5d 4a 95 5d 94 b1 6a dd b9 ad dc d4 46 cd 66 2d 7e 0b 40 fc c7 f3 c5 1a fa 67 67 0f 42 a0 2d a0 05 54 78 ee 25 a9 aa 70 55 d5 75 9e 8c 6d 65 07 ce 09 06 27 bf fa b2 ba 01 1c e2 e5 3b c6 01 e8 40 37 d0 0d 74 03 3d 70 4e d0 03 ea b2 fa 1d 0f 2f 5f 1f 55 38 c0 80 0d 94 ef 72 e2 86 c0 f0 ff 73 f6 9d f3 58 3d 67 d7 af 84 84 c2 48 08 11 a0 9d 1a ed 88 e8 95 16 6a 94 11 63 d8 d9 8e 90 dc 9f 64 d7 93 5f 31 6c 3a 31 69 81 e2
                                                                      Data Ascii: `D(&6baP6(X6gNW6k.9]v$Cfvvx@-J`Gww[A4msI>ipF(2b~H]J]jFf-~@ggB-Tx%pUume';@7t=pN/_U8rsX=gHjcd_1l:1i
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 8f b7 7d cb 5c 89 e1 c7 c2 69 05 83 8b 0d 86 16 22 1c 82 07 18 13 f1 6c e1 ca 44 6f bb 50 d5 24 e3 d4 44 af 11 e8 7d 11 15 5c a8 8b b0 5a 28 69 31 c7 25 87 84 d7 77 65 1a 36 41 d2 d5 95 bc 07 ac 8d 4a 5d 16 4d 34 65 b4 88 20 c3 67 b8 92 c4 c8 e5 62 f1 94 3e 6a 40 91 14 a6 dc 65 55 77 0a 75 a7 4e ea 53 33 15 40 7d 08 a2 b7 33 41 ee 99 58 c3 ca 3f 64 b5 9b 7a ac 38 69 1e 14 43 2f d5 c1 c9 9b c4 00 e5 4a 4b 45 00 af 96 c4 27 26 85 c4 5d e1 10 3d cf 7a ce ff 1a ba 5f a1 84 1f 7a 3b 90 f9 08 fd 1e 10 e5 26 e8 d9 1c 4b 0d 12 c6 06 52 e2 88 8f 57 03 6b c3 34 39 0c 93 00 bf 81 65 01 62 87 2c ec 9e 67 38 e3 ef 7b 6f 3e e2 64 bc 62 37 6c 31 6a f5 7c ca 98 80 12 55 de f3 00 b5 6f ca 23 cf df 5b 55 09 7b 33 37 2a 2a 45 f2 03 66 5b 0f 44 34 47 6a 41 fb d1 a2 0d 27 e1
                                                                      Data Ascii: }\i"lDoP$D}\Z(i1%we6AJ]M4e gb>j@eUwuNS3@}3AX?dz8iC/JKE'&]=z_z;&KRWk49eb,g8{o>db7l1j|Uo#[U{37**Ef[D4GjA'
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 25 e5 85 d6 e7 bc cb 28 ec f3 38 fd 02 90 58 58 d0 8c cc 4a 6b 05 5f af 77 b3 6f 5d d3 9e a4 1e 20 0f 02 bc b7 1a 4a e9 38 61 34 da 36 a4 26 d7 30 33 33 3d d5 06 05 39 9e 05 29 ca 76 cc 9e ae f5 be 26 d2 da cd 4a 50 56 de fd cc 1a cb a2 30 fa db 5c 98 71 ac 24 ae b6 a9 48 ea e9 59 10 88 31 69 b6 be 39 ff 1e 2f 99 69 a3 7d ab b7 34 2c 7f 72 a4 d3 70 d5 bb 80 a6 72 cd 57 c7 75 62 cf 15 88 f9 69 dc 9d 13 b3 46 b7 23 a3 0b 1b 5d c0 ee 17 95 da b1 29 62 ab ba cb 2f cf 35 02 ac d5 4c 4e f4 8e 05 c7 23 0e 27 84 4f 67 ad 1a 6e 9a 78 28 61 d3 91 14 c4 10 25 b3 63 74 bd b0 eb 11 7b e9 96 26 9b 5c 60 fd db d5 ee cd ce 4e 9e cb c4 51 f8 6d a0 8b 87 95 d0 ae 9c 05 54 c9 bd d5 e3 7d c7 e9 48 79 fe ca c9 91 5c 2e 5f 2d d3 1d 6b f0 ae cc f0 c6 73 ff c1 74 aa 2a ce f8 35
                                                                      Data Ascii: %(8XXJk_wo] J8a46&033=9)v&JPV0\q$HY1i9/i}4,rprWubiF#])b/5LN#'Ognx(a%ct{&\`NQmT}Hy\._-kst*5
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 1d 5e 1c f2 df 74 b2 8f 32 09 9d 6e 28 7c 99 72 a5 08 47 3c 06 04 80 db 72 ca 78 f2 34 d3 20 ce aa 02 ca a1 68 24 81 e8 e0 44 b1 a4 b8 94 17 a9 ff eb 49 e1 f9 ed 50 31 87 52 75 a9 6e 36 cd 8f de 3c 5b 78 f8 38 52 77 8a 71 19 e3 e3 74 51 49 9c a4 9e 61 20 0a be 32 c2 5f 55 fb 5a 98 93 89 24 ee 56 20 98 f1 1e 5e 58 47 72 e7 0e 03 3d 0b 98 9e 77 9c 44 df 75 4a 7a b0 01 da 1c 6b 33 bb ac 9c 50 45 00 76 ae 60 9e 8b 2e 4f 52 38 5d 05 19 64 01 af 8b 24 46 f3 1b 7c 3e f8 6c a7 3f b5 62 78 35 b6 a3 52 d5 12 02 14 ce e9 6b 1b 2f 60 08 82 02 43 11 06 9b 2a 67 87 5f fe bf 04 4e ad 98 39 fa 0a 1b ea 6a e7 0e 3d 34 41 aa a3 43 43 63 82 f8 0f 73 83 ee f1 34 4e aa 6f 20 47 10 05 16 05 a2 9c 92 ac 32 95 b6 2a 38 ea 14 ca 72 4a 18 69 16 91 4f 56 3f f3 b0 da 75 8e 56 4e 95
                                                                      Data Ascii: ^t2n(|rG<rx4 h$DIP1Run6<[x8RwqtQIa 2_UZ$V ^XGr=wDuJzk3PEv`.OR8]d$F|>l?bx5Rk/`C*g_N9j=4ACCcs4No G2*8rJiOV?uVN
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: ac 3a b7 db bc 52 de 1d 3f c2 15 31 d6 ae 84 9a cf 08 17 f5 20 e1 5c de e9 1b 21 10 dc 8e 60 30 ef d1 ab 65 e5 8b 56 ce ae 88 d4 7b 1e 44 46 6e 2d 8f 24 f9 2b 3c 77 a0 5f 19 11 e3 c1 d0 fa 07 a4 b1 5f 29 21 91 78 6c 27 98 4c 45 d2 3f f0 6d c4 e0 3c 47 ce 5b e3 54 ff 8f 2a 31 f6 d7 09 31 e7 db ac 27 ff 36 ce 4f b3 24 c0 e7 99 de fc 71 e9 e9 e3 82 f8 88 f5 14 75 cd f7 34 94 61 7c 39 3d 99 ad 16 f5 1f 17 2b 35 9b 9b 15 bd bd 9c b0 dc f8 86 bf ea 1a 13 49 72 99 4e 4b 25 98 04 6e 55 fa f6 64 ff 89 cb 53 bc be b2 71 b1 6c ae cb 15 27 d7 58 6d 3e 3e 55 5d d7 0c 1f ac 5a b1 08 75 49 d9 34 a9 0a f7 71 bf 4b a2 74 31 9f 94 19 9e a5 72 59 bd 8d 78 92 69 cb 4d a9 57 74 ff e2 39 5a c6 56 11 4e 6f 08 a3 d1 5f 7e 77 d0 a0 c2 7d 5e df 50 72 3a 10 af 86 63 5e c1 fa a8 4a
                                                                      Data Ascii: :R?1 \!`0eV{DFn-$+<w__)!xl'LE?m<G[T*11'6O$qu4a|9=+5IrNK%nUdSql'Xm>>U]ZuI4qKt1rYxiMWt9ZVNo_~w}^Pr:c^J
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 85 cf 9e 3e 70 14 42 d7 5b a6 69 5b 97 49 b5 4a f7 e7 7b a5 18 70 55 0f 86 5b 2f 54 12 25 70 6f 36 94 c2 5a b3 23 6a d6 c7 12 27 cf c1 6c 9a 1f 32 46 09 ce 3b 78 c6 45 c6 07 7d 6f 77 8e 91 cc f0 73 48 b7 25 9f 6d fe b9 9f 4f 17 d5 4d 98 0e a7 25 95 a3 81 78 42 20 ea 57 ce 62 c4 f3 d2 b8 cb 6a f9 30 e2 ab eb 04 19 8e 01 f9 89 8e 03 dd c1 f1 de 15 17 4c 18 99 e6 04 f3 40 e5 e8 3a 49 cf e0 39 aa 8a 70 8a 74 e5 b0 0d f9 b4 04 5d a6 78 55 db 54 2a 67 b4 b5 0a 2d 72 31 5b 50 7c 3a 24 95 f3 47 b4 c1 6f b3 89 3c 9e d8 36 35 21 ae a0 23 40 be 60 09 27 1c ce 52 c3 ae 46 d3 97 a2 6d 0d 85 6d d3 80 16 df 93 5c 89 0c eb de 3a 05 98 ab c8 a2 78 99 61 00 99 da df 70 d9 fc be aa bd 91 28 33 bf d2 da a9 1a 34 ef 6a e3 28 e1 6e 19 7b d4 75 59 7c 62 74 d1 f7 8f 9d c1 29 05
                                                                      Data Ascii: >pB[i[IJ{pU[/T%po6Z#j'l2F;xE}owsH%mOM%xB Wbj0L@:I9pt]xUT*g-r1[P|:$Go<65!#@`'RFmm\:xap(34j(n{uY|bt)
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 8b 5d e1 42 93 d0 e9 16 94 d4 36 35 1e 40 c8 42 7a 5d 32 e2 22 5f 31 9e 2a 81 8f 3f e4 89 e4 39 31 14 9b bc 93 f5 52 b8 ca 84 22 7c 72 9b 72 49 b5 4f db e5 35 ee 06 42 2f ab 62 7d 41 0c ff c4 7e fa d1 53 b0 8e 90 3c 7d 1a e0 fe cb 36 2f 7e ac c8 52 64 d6 de d5 66 36 c4 4c 49 6b 84 f1 b8 29 36 67 47 af a2 1a d3 8b d3 e6 9e 3a ed 5c 18 36 75 95 a8 21 3d a7 a8 a2 2f 30 0f 32 d4 4a 9d 22 47 1d f5 f6 78 5a 3a 53 bb 98 c5 fb 6d 79 fb fd 33 ad 52 32 cb 91 59 64 66 5f 8f 6a bf 37 2a 69 08 21 45 34 e1 c7 a5 ac 3f 87 92 c3 d4 8d 44 3c 10 21 06 9e 09 5d 8a c6 ce d4 df 49 f1 5a f9 a3 26 6d 05 1e 4f 25 ad 76 eb dc d1 12 7e 90 a3 b4 5c cc fd b0 96 ca 4d d1 9b 13 d7 67 2f 53 cd 43 28 9f 0f f8 d9 4a a3 4c 08 59 c5 83 6f 43 1b 88 b6 3c e3 4e 3f 8b 91 47 7c 96 2e b1 e9 71
                                                                      Data Ascii: ]B65@Bz]2"_1*?91R"|rrIO5B/b}A~S<}6/~Rdf6LIk)6gG:\6u!=/02J"GxZ:Smy3R2Ydf_j7*i!E4?D<!]IZ&mO%v~\Mg/SC(JLYoC<N?G|.q
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 6e 1e e1 34 78 95 73 6f f9 9c ee 2f 46 52 b3 5e 85 e0 ca c6 39 1b 0e 50 cd 90 04 d0 14 f1 df fe cc 0c dd 32 b8 94 9b 10 e8 41 aa f7 9c b4 a5 7c bb e8 7f 12 6d dd a5 7c e4 b5 dc 55 cf a0 69 f7 16 cd 8f 58 b1 b5 c4 5e fd b7 ca b9 e3 9c f1 e1 ba d6 71 1a d6 93 bb 90 98 4a 87 15 02 b1 cb b2 0f 9a 02 e9 7e c3 6e 26 6b 69 0c a7 60 13 3b 18 bd 63 bb 40 62 4a 62 b2 32 a2 21 09 9e cd 85 83 0c 4d 0b 76 51 d4 18 45 73 c2 c5 24 f6 cb 39 c7 b3 f4 ef 8a 72 7b 55 39 34 88 e1 32 e2 13 de 49 c4 d7 a2 92 94 c2 13 0c 34 f9 c9 dc 28 0c b2 4e 44 04 91 45 a5 22 d4 ad a0 6c e8 f1 bc d0 f7 7c a4 97 d2 2d d8 6b 6c 13 57 4a d7 32 b3 d8 43 7e da 69 bb 00 b5 74 22 1f 13 23 08 97 6a 08 af 75 47 6f ae e8 b7 a0 83 d1 0f 7c e9 cf f9 ad 8b 8b fd 44 03 e2 ef 3c af 90 ce 3c 9e a3 fe 8f 0e
                                                                      Data Ascii: n4xso/FR^9P2A|m|UiX^qJ~n&ki`;c@bJb2!MvQEs$9r{U942I4(NDE"l|-klWJ2C~it"#juGo|D<<
                                                                      2024-04-26 21:26:23 UTC1369INData Raw: 71 4b 50 e0 a6 b7 cc 15 ad 92 c9 b4 13 b2 60 68 48 f4 8a a5 d1 c1 0b a3 13 73 05 08 69 e2 f7 be 25 99 7d 8c b4 ac 40 4e ad 57 f7 74 b6 72 c6 81 a8 bd e4 9c 43 de 8f da a8 50 97 d8 e7 50 2e 41 c9 d2 87 b2 39 05 3b 70 c0 f9 ff b7 69 e3 9d e1 b2 5a 5d cb a8 cb 9b d9 15 8d bd 29 85 eb ae 9c e3 79 f7 46 4a c2 4a 1c 2d e2 2f 29 b6 fb 60 2f 4c 7e 2d d8 1e 42 b8 74 b8 27 cf 5a 85 13 a7 ac f3 ea 85 67 93 66 3a 94 4a ee 4d ee 63 7b b1 83 66 c8 99 3d e9 54 38 86 3d 8a fb 88 12 e4 75 6e a4 df de 27 81 77 b4 d9 86 f1 a7 52 69 78 2b 68 05 96 a2 b1 95 54 d3 1e f3 a4 15 36 e7 d1 21 65 1d 10 82 df 49 94 61 9a 36 4e 70 d5 3f 0d d2 bb bf e1 a1 c9 08 4b a0 01 cd 03 d5 f4 0d 96 d2 1e 7c 4e 1d cf cf cf 13 69 cd b6 82 9a 10 3e bb 41 08 5c e4 cb 1a 7d 2a 6e cc a8 f0 05 37 2c 95
                                                                      Data Ascii: qKP`hHsi%}@NWtrCPP.A9;piZ])yFJJ-/)`/L~-Bt'Zgf:JMc{f=T8=un'wRix+hT6!eIa6Np?K|Ni>A\}*n7,


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      39192.168.2.54975597.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:22 UTC901OUTGET /frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://link.cornellfreespeech.com/customer/guest/index
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:23 UTC310INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:23 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Fri, 20 Jan 2023 18:28:35 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 181867
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Type: image/jpeg
                                                                      2024-04-26 21:26:23 UTC7882INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 39 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 01 10 65 00 01 5d 75 00 02 c6 69 ff db 00 84 00 07 05 05 05 05 05 07 05 05 07 0a 06 06 06 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0c 0c 0c 0c 0c 0c 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 21 21 21 21 21 21 21 21 21 21 01 07 08 08 0e 0c 0e 1a 11 11 1a 1d 17 13 17 1d 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 ff c2 00 11 08 05 7b 0b b8 03 01 11 00 02 11 01 03 11 01 ff c4 01 0c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00
                                                                      Data Ascii: ExifII*Ducky9!Adobede]ui!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!{
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 0b 2e 80 00 10 14 10 00 00 00 00 00 00 14 44 a8 50 40 00 00 00 00 01 22 8a 50 01 00 00 14 00 00 20 00 00 42 22 a1 48 50 40 00 00 14 d4 b4 86 2c 00 40 00 00 00 00 00 20 02 14 80 02 85 a9 8c f5 f8 78 d7 30 43 51 2a 10 c8 34 64 86 01 d8 d0 30 01 01 4d 9b 38 9a 29 0c 82 10 14 85 21 08 52 90 d1 92 1a 20 4a 5a d4 64 52 00 e8 be 8d 5f b5 be 24 10 a0 00 00 00 02 90 14 85 00 85 20 28 04 05 00 00 08 50 00 21 48 0a 00 00 00 00 21 40 20 28 04 05 3d bc 7a 81 40 20 29 28 00 00 88 04 00 54 00 10 a0 10 00 0a 42 80 0a 01 61 48 00 00 00 82 82 00 50 00 00 10 a0 04 29 00 20 b0 40 01 01 28 58 94 22 08 05 44 02 00 12 0a 10 dc b4 00 00 00 00 00 04 29 0a 40 00 05 00 10 12 ac 05 41 01 41 00 05 20 00 a4 01 40 20 00 02 80 00 04 00 0a 40 00 52 26 68 00 20 29 00 00 a6 a5 d1 9b 39 94
                                                                      Data Ascii: .DP@"P B"HP@,@ x0CQ*4d0M8)!R JZdR_$ (P!H!@ (=z@ )(TBaHP) @(X"D)@AA @ @R&h )9
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: d9 d1 3a 90 e4 b8 30 65 51 93 9d 9b 8d 1b 39 9d ac f6 6a 6e 22 c3 9c 61 79 9a 3a f7 e7 be bc 50 58 0a 40 00 00 00 00 00 00 00 08 50 08 50 42 90 08 50 a0 00 00 00 10 a4 00 42 80 00 00 05 20 05 21 48 00 a4 00 05 20 00 00 00 14 80 00 52 00 00 00 2d 48 55 80 04 00 01 48 16 a4 00 00 14 10 14 10 00 52 00 00 d2 c2 20 03 72 8a 40 2b 52 c4 c9 68 41 00 28 6a 33 5a 8a a0 00 08 01 40 89 9a 81 21 0a 0e 93 54 00 00 20 31 66 52 80 08 08 a2 a0 00 00 a9 18 4e 64 28 a2 00 06 97 66 e5 85 21 4c 96 ac 08 52 02 82 52 00 52 00 02 14 80 14 85 32 53 72 ed 62 00 34 79 a6 be 66 77 cf 3a a7 12 24 36 64 ab 94 1d 17 9a 0a 52 9a 5e 69 0c 90 e8 0c d7 33 27 43 9a 52 14 d1 82 02 1a ad 46 81 0a 40 0c 99 07 52 94 c1 d1 77 16 df a7 db cf f4 63 25 2a e7 37 cb cf a7 9f 9f 4b 1d 4e ab c6 4e 75
                                                                      Data Ascii: :0eQ9jn"ay:PX@PPBPB !H R-HUHR r@+RhA(j3Z@!T 1fRNd(f!LRRR2Srb4yfw:$6dR^i3'CRF@Rwc%*7KNNu
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 29 0b 00 28 40 0b 10 b4 04 96 d8 52 3a ca 04 28 04 29 01 ce c8 54 1b 97 4b ca c1 28 58 24 5d 1b 96 59 cd 29 14 54 11 6a 00 5a 0c 94 20 96 8b 20 96 f3 8d 4a b3 64 aa 6f 2a a0 80 14 95 60 00 00 85 e5 65 09 85 a5 00 56 e0 60 04 b6 c9 2a 92 2e cc 26 57 69 b9 65 62 92 2a c4 00 a4 29 00 3a 4b 42 80 06 2c c8 00 94 8a 05 48 50 b1 fe 8f f8 7e bf e5 df 43 87 49 7f 01 ed e5 eb cd f1 6a 68 e6 99 d6 22 40 29 10 00 00 58 00 20 80 0a 04 00 10 00 00 5f 44 bb 13 7f 1f 1d 31 98 8e 76 f2 ae 56 08 01 4c 90 a0 80 00 08 01 40 00 02 c5 04 00 03 a1 92 19 34 0d 9a 39 10 a4 00 50 19 28 21 4c 82 94 c9 41 00 2c 50 53 65 5e a6 a3 9d 64 1a 8e 8b cc a8 34 bc 93 6a 88 76 cd f5 e7 5b af 3a 70 34 0c 9d 63 b4 43 4b d7 53 d2 79 25 c4 01 a3 26 68 76 3a 9a b3 49 a0 60 d0 8c ae 45 6f 79 bd 31
                                                                      Data Ascii: )(@R:()TK(X$]Y)TjZ Jdo*`eV`*.&Wieb*):KB,HP~CIjh"@)X _D1vVL@49P(!LA,PSe^d4jv[:p4cCKSy%&hv:I`Eoy1
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 08 08 05 68 19 21 b3 20 a6 01 41 01 4a 0a 42 10 14 a4 34 0d 1d d7 e9 6f 1e a6 35 59 41 00 29 00 2a 90 02 80 40 0a 00 00 02 00 ae 52 fc 6e 7d 73 1d 26 bd 99 b8 5e 89 f3 cc 9f 4b 17 4b e5 b3 8e 99 b3 f4 12 53 8e 6e 25 e7 1c ed e2 62 b5 73 f5 4e 51 d4 a4 97 ce b9 31 18 31 5e cd e7 d5 1c a0 71 9a 14 84 39 a6 eb 5d 73 ed ed c1 20 85 22 d2 00 00 29 00 00 00 00 00 02 14 02 14 00 01 00 00 a0 10 a4 28 21 48 0a 40 50 00 00 10 85 08 50 01 0a 08 50 00 04 29 0a 08 51 0a 91 74 74 94 08 52 14 00 00 21 40 00 02 1c ec 00 0d 1b 94 00 00 00 00 39 58 08 51 a3 72 80 00 00 00 21 ce c0 00 00 85 04 28 1d 25 c5 90 14 16 2a 81 48 50 52 14 10 a0 80 02 00 66 cc a1 47 59 40 00 08 0e 56 01 02 14 80 b1 28 00 16 b5 2f cb e5 df 84 be 5b 9e 56 68 10 c8 00 a4 29 09 16 a9 b8 b4 8c 03 46 4d
                                                                      Data Ascii: h! AJB4o5YA)*@Rn}s&^KKSn%bsNQ11^q9]s ")(!H@PPP)QttR!@9XQr!(%*HPRfGY@V(/[Vh)FM
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 00 00 00 a0 80 a4 28 00 00 00 00 00 0a 00 00 02 14 00 00 00 00 00 00 00 00 00 00 00 00 02 82 14 10 14 80 02 90 a4 00 14 80 00 50 08 b5 0a 01 04 28 00 00 42 82 02 ac 00 14 02 14 02 00 52 02 82 20 00 00 00 05 a0 00 00 21 48 52 14 03 29 40 00 00 01 0a 00 00 00 00 00 00 52 00 00 00 00 01 48 52 14 80 00 00 00 00 00 00 00 00 00 00 0a 40 00 05 20 00 00 00 00 00 00 29 00 00 00 01 0a 01 00 05 3c 53 5e 19 47 ba e7 de 0e 76 40 72 97 e1 e7 79 94 7b b5 8f b5 ac 78 26 fe 37 3d c5 89 b5 f5 6b 3f 5e e3 f3 99 eb a4 c4 53 4b d2 df d5 6b 87 e3 73 d7 a0 32 48 a4 5f a7 be 7e 1c eb 33 50 c8 04 29 4a 42 02 1a 28 3a 2f d2 e9 9f aa e7 8a 89 93 20 a4 00 00 00 05 20 05 20 28 00 00 00 00 00 00 29 00 28 00 00 01 48 00 00 00 52 00 01 41 00 28 21 40 00 00 00 00 00 08 50 00 00 00 00 00
                                                                      Data Ascii: (P(BR !HR)@RHR@ )<S^Gv@ry{x&7=k?^SKks2H_~3P)JB(:/ ()(HRA(!@P
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 9e 38 6a f0 c8 6c f0 51 4f 0a 37 06 34 d3 8f 8c 92 6a 1d c2 a3 98 a4 12 2b 8d ad cd 6b b0 a7 ec 73 04 af dc bb 7b 76 d9 d0 9d b7 10 6e ee ab 13 ba 07 89 62 2e dc 76 90 e6 31 c0 c8 c8 93 11 a8 a6 11 6d b2 7e 27 86 55 43 8a 66 60 33 03 3a 3c d9 8d 20 94 85 b8 c9 31 12 91 d2 70 64 b4 94 b3 3a 62 e9 6b 39 5c 6f fb 3d 47 39 bc 6d dd e5 3d ee 67 73 7c e4 f6 dd bb 7b db aa c2 55 85 d7 b9 b2 d4 cb f7 35 18 09 0c b8 66 22 cb 08 22 4b 6d 4c 4a d4 49 9a 70 3a 62 de 08 c8 93 c1 51 37 39 af 1e 07 9e 06 34 9e 0c 48 e0 ce bb 16 e9 b3 b7 97 d7 fd ed d5 b3 64 c9 8b 7c bf 27 7e ad fd ed 03 bb cb 2f ba 0d 8d 9c 37 37 75 89 b8 4a 06 d4 d1 a4 45 3c 46 f0 4f 19 72 88 34 b8 83 03 55 31 63 31 83 23 11 a5 02 a7 8d 30 3c 25 c6 34 89 22 0d 30 47 16 d5 8f 72 e7 f6 7a dd b6 5b bb b9
                                                                      Data Ascii: 8jlQO74j+ks{vnb.v1m~'UCf`3:< 1pd:bk9\o=G9m=gs|{U5f""KmLJIp:bQ794Hd|'~/77uJE<FOr4U1c1#0<%4"0Grz[
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: c4 f3 ea cf 81 71 f8 c9 24 c8 c9 75 86 4e d2 1d e8 5e 65 c5 da 6c 2d b1 5c 5b 6d a8 84 60 49 ad 1a a4 d4 43 64 db 69 89 30 a5 92 cc 49 64 19 12 6b 35 b3 59 e6 23 7e f5 a6 71 a6 a3 c2 70 92 48 ac 8a 8b f1 2f bd dc c4 c6 9b b1 32 d4 5f 82 26 5b 83 12 dc 49 a3 64 c8 84 c9 30 84 c9 16 6e 96 ee 3b 1d bb f7 37 ae db d5 b7 41 ad 0e 1d 13 3c 08 30 20 98 1c 0d c9 7b 85 f9 b1 5f be 8b 77 ed 4f cf 91 6e 24 6b 4c d7 69 ae d1 bb 59 aa 09 57 57 0e 26 49 e6 41 36 5c 42 31 15 f6 a3 f1 b8 b7 6a 0d 37 1a 19 a1 26 df d1 65 d4 57 48 f8 97 5f 79 f5 67 c0 b2 e1 4c 93 50 ee 15 d0 6a 1e e5 b6 9e 6a 67 e6 7a 28 5b d7 a1 ee 73 2c 76 f3 17 2b 36 ec b0 57 5a 79 96 1e 61 a9 b2 0f c4 c0 9b 50 ef 44 b2 59 89 24 b3 51 ad 93 26 63 4c 4d a2 6e 2e df d0 2e 70 bb 9c b8 dc dd 7b 8e 69 04 10
                                                                      Data Ascii: q$uN^el-\[m`ICdi0Idk5Y#~qpH/2_&[Id0n;7A<0 {_wOn$kLiYWW&IA6\B1j7&eWH_ygLPjjgz([s,v+6WZyaPDY$Q&cLMn..p{i
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: 81 1b 36 79 6b aa 26 6f f2 fc 12 66 5b 74 3b ae b5 d3 52 65 b7 e9 2e 8b 93 c1 a6 ad 1e 27 89 b7 b9 e5 b5 46 86 93 1d 98 b4 33 97 dd 6c 94 34 a8 e0 64 10 5c 85 73 b5 a6 b7 2c d4 a9 03 98 81 d8 86 89 24 c0 db be 08 a3 a4 a3 01 da 8d 24 31 3c 7e 91 a1 f4 2a 8b a7 74 4a 3a 27 d2 f8 ba 3e 87 77 72 08 8b 5e 04 b6 4a e2 f1 24 c4 8c 78 ad 47 8c e3 9f 04 e1 92 f0 a3 15 5e 59 92 22 68 e5 56 47 95 1c 99 f0 49 38 8d 91 c5 04 31 23 63 69 0d cf 56 46 ff 00 2f 22 a6 35 f2 dc 5d 85 13 c6 db 59 73 93 18 52 34 29 4f 6b 6e cd dd ad bd bb b6 e8 dd 18 ee 20 e5 ef fc a9 72 82 eb 64 68 c5 09 b1 31 da 6c 6e 79 77 5d 68 e6 d2 49 ab 22 db 8d 26 54 db be 46 5f 9a ba e2 69 2e 88 db 49 bf a4 6b 37 c4 b8 1f 52 9c 45 d5 93 1d 61 10 88 44 22 11 a4 de be dd a4 b7 15 a5 cd e9 a3 44 99 d2
                                                                      Data Ascii: 6yk&of[t;Re.'F3l4d\s,$$1<~*tJ:'>wr^J$xG^Y"hVGI81#ciVF/"5]YsR4)Okn rdh1lnyw]hI"&TF_i.Ik7REaD"D
                                                                      2024-04-26 21:26:23 UTC8000INData Raw: c3 41 4a 19 c6 6a 1d 51 48 29 d1 67 08 14 38 6a 85 91 70 81 22 e1 68 b4 33 82 57 51 77 ee fa 1f dd 97 cc 60 df b7 a3 53 6a 28 42 b5 2b 43 43 31 50 52 64 a0 81 c3 84 0f 41 42 e4 82 41 e0 dd 1b 64 19 91 cf d0 f9 72 e4 07 39 d6 16 87 8b 28 4c 90 ce 1e 16 87 8d db 47 88 7d 42 c2 20 48 c3 3d 3e b8 34 73 d0 4a c3 42 f4 16 16 45 ab 8a 1e 48 e7 0e 08 21 0c e7 e8 7b 7a 6a 88 66 09 64 33 87 19 e0 a7 41 20 b0 3b 08 5a 33 05 a6 f9 62 be a8 b5 59 68 20 71 9a 19 c3 d0 6a a8 b6 48 35 45 44 bd 0f 54 5d 2f 2c a2 c2 8b 41 28 35 71 68 21 0c e6 3a ab 0b 90 e1 d7 48 88 35 51 68 a4 2a 0c 14 66 ca 0d 5c f2 04 0d 45 07 5c 5a 09 04 89 99 54 16 5a f2 97 a1 e5 c2 ed 1d 61 e0 f0 b0 30 aa 0b 92 9a 15 76 83 32 ac ab 0b dc 1c 75 d0 cd 03 33 19 83 45 83 d2 f6 f4 0d 17 ec 0f 06 82 c1 20
                                                                      Data Ascii: AJjQH)g8jp"h3WQw`Sj(B+CC1PRdABAdr9(LG}B H=>4sJBEH!{zjfd3A ;Z3bYh qjH5EDT]/,A(5qh!:H5Qh*f\E\ZTZa0v2u3E


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      40192.168.2.54975897.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:24 UTC634OUTGET /frontend/assets/files/resized/5000x5000/a0f3e19a-f3b9131o-hero-eagle3.jpg HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:24 UTC310INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:24 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Fri, 20 Jan 2023 18:28:35 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 181867
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Type: image/jpeg
                                                                      2024-04-26 21:26:24 UTC7882INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 39 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 01 10 65 00 01 5d 75 00 02 c6 69 ff db 00 84 00 07 05 05 05 05 05 07 05 05 07 0a 06 06 06 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0c 0c 0c 0c 0c 0c 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 21 21 21 21 21 21 21 21 21 21 01 07 08 08 0e 0c 0e 1a 11 11 1a 1d 17 13 17 1d 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 ff c2 00 11 08 05 7b 0b b8 03 01 11 00 02 11 01 03 11 01 ff c4 01 0c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00
                                                                      Data Ascii: ExifII*Ducky9!Adobede]ui!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!{
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 0b 2e 80 00 10 14 10 00 00 00 00 00 00 14 44 a8 50 40 00 00 00 00 01 22 8a 50 01 00 00 14 00 00 20 00 00 42 22 a1 48 50 40 00 00 14 d4 b4 86 2c 00 40 00 00 00 00 00 20 02 14 80 02 85 a9 8c f5 f8 78 d7 30 43 51 2a 10 c8 34 64 86 01 d8 d0 30 01 01 4d 9b 38 9a 29 0c 82 10 14 85 21 08 52 90 d1 92 1a 20 4a 5a d4 64 52 00 e8 be 8d 5f b5 be 24 10 a0 00 00 00 02 90 14 85 00 85 20 28 04 05 00 00 08 50 00 21 48 0a 00 00 00 00 21 40 20 28 04 05 3d bc 7a 81 40 20 29 28 00 00 88 04 00 54 00 10 a0 10 00 0a 42 80 0a 01 61 48 00 00 00 82 82 00 50 00 00 10 a0 04 29 00 20 b0 40 01 01 28 58 94 22 08 05 44 02 00 12 0a 10 dc b4 00 00 00 00 00 04 29 0a 40 00 05 00 10 12 ac 05 41 01 41 00 05 20 00 a4 01 40 20 00 02 80 00 04 00 0a 40 00 52 26 68 00 20 29 00 00 a6 a5 d1 9b 39 94
                                                                      Data Ascii: .DP@"P B"HP@,@ x0CQ*4d0M8)!R JZdR_$ (P!H!@ (=z@ )(TBaHP) @(X"D)@AA @ @R&h )9
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: d9 d1 3a 90 e4 b8 30 65 51 93 9d 9b 8d 1b 39 9d ac f6 6a 6e 22 c3 9c 61 79 9a 3a f7 e7 be bc 50 58 0a 40 00 00 00 00 00 00 00 08 50 08 50 42 90 08 50 a0 00 00 00 10 a4 00 42 80 00 00 05 20 05 21 48 00 a4 00 05 20 00 00 00 14 80 00 52 00 00 00 2d 48 55 80 04 00 01 48 16 a4 00 00 14 10 14 10 00 52 00 00 d2 c2 20 03 72 8a 40 2b 52 c4 c9 68 41 00 28 6a 33 5a 8a a0 00 08 01 40 89 9a 81 21 0a 0e 93 54 00 00 20 31 66 52 80 08 08 a2 a0 00 00 a9 18 4e 64 28 a2 00 06 97 66 e5 85 21 4c 96 ac 08 52 02 82 52 00 52 00 02 14 80 14 85 32 53 72 ed 62 00 34 79 a6 be 66 77 cf 3a a7 12 24 36 64 ab 94 1d 17 9a 0a 52 9a 5e 69 0c 90 e8 0c d7 33 27 43 9a 52 14 d1 82 02 1a ad 46 81 0a 40 0c 99 07 52 94 c1 d1 77 16 df a7 db cf f4 63 25 2a e7 37 cb cf a7 9f 9f 4b 1d 4e ab c6 4e 75
                                                                      Data Ascii: :0eQ9jn"ay:PX@PPBPB !H R-HUHR r@+RhA(j3Z@!T 1fRNd(f!LRRR2Srb4yfw:$6dR^i3'CRF@Rwc%*7KNNu
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 29 0b 00 28 40 0b 10 b4 04 96 d8 52 3a ca 04 28 04 29 01 ce c8 54 1b 97 4b ca c1 28 58 24 5d 1b 96 59 cd 29 14 54 11 6a 00 5a 0c 94 20 96 8b 20 96 f3 8d 4a b3 64 aa 6f 2a a0 80 14 95 60 00 00 85 e5 65 09 85 a5 00 56 e0 60 04 b6 c9 2a 92 2e cc 26 57 69 b9 65 62 92 2a c4 00 a4 29 00 3a 4b 42 80 06 2c c8 00 94 8a 05 48 50 b1 fe 8f f8 7e bf e5 df 43 87 49 7f 01 ed e5 eb cd f1 6a 68 e6 99 d6 22 40 29 10 00 00 58 00 20 80 0a 04 00 10 00 00 5f 44 bb 13 7f 1f 1d 31 98 8e 76 f2 ae 56 08 01 4c 90 a0 80 00 08 01 40 00 02 c5 04 00 03 a1 92 19 34 0d 9a 39 10 a4 00 50 19 28 21 4c 82 94 c9 41 00 2c 50 53 65 5e a6 a3 9d 64 1a 8e 8b cc a8 34 bc 93 6a 88 76 cd f5 e7 5b af 3a 70 34 0c 9d 63 b4 43 4b d7 53 d2 79 25 c4 01 a3 26 68 76 3a 9a b3 49 a0 60 d0 8c ae 45 6f 79 bd 31
                                                                      Data Ascii: )(@R:()TK(X$]Y)TjZ Jdo*`eV`*.&Wieb*):KB,HP~CIjh"@)X _D1vVL@49P(!LA,PSe^d4jv[:p4cCKSy%&hv:I`Eoy1
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 08 08 05 68 19 21 b3 20 a6 01 41 01 4a 0a 42 10 14 a4 34 0d 1d d7 e9 6f 1e a6 35 59 41 00 29 00 2a 90 02 80 40 0a 00 00 02 00 ae 52 fc 6e 7d 73 1d 26 bd 99 b8 5e 89 f3 cc 9f 4b 17 4b e5 b3 8e 99 b3 f4 12 53 8e 6e 25 e7 1c ed e2 62 b5 73 f5 4e 51 d4 a4 97 ce b9 31 18 31 5e cd e7 d5 1c a0 71 9a 14 84 39 a6 eb 5d 73 ed ed c1 20 85 22 d2 00 00 29 00 00 00 00 00 02 14 02 14 00 01 00 00 a0 10 a4 28 21 48 0a 40 50 00 00 10 85 08 50 01 0a 08 50 00 04 29 0a 08 51 0a 91 74 74 94 08 52 14 00 00 21 40 00 02 1c ec 00 0d 1b 94 00 00 00 00 39 58 08 51 a3 72 80 00 00 00 21 ce c0 00 00 85 04 28 1d 25 c5 90 14 16 2a 81 48 50 52 14 10 a0 80 02 00 66 cc a1 47 59 40 00 08 0e 56 01 02 14 80 b1 28 00 16 b5 2f cb e5 df 84 be 5b 9e 56 68 10 c8 00 a4 29 09 16 a9 b8 b4 8c 03 46 4d
                                                                      Data Ascii: h! AJB4o5YA)*@Rn}s&^KKSn%bsNQ11^q9]s ")(!H@PPP)QttR!@9XQr!(%*HPRfGY@V(/[Vh)FM
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 00 00 00 a0 80 a4 28 00 00 00 00 00 0a 00 00 02 14 00 00 00 00 00 00 00 00 00 00 00 00 02 82 14 10 14 80 02 90 a4 00 14 80 00 50 08 b5 0a 01 04 28 00 00 42 82 02 ac 00 14 02 14 02 00 52 02 82 20 00 00 00 05 a0 00 00 21 48 52 14 03 29 40 00 00 01 0a 00 00 00 00 00 00 52 00 00 00 00 01 48 52 14 80 00 00 00 00 00 00 00 00 00 00 0a 40 00 05 20 00 00 00 00 00 00 29 00 00 00 01 0a 01 00 05 3c 53 5e 19 47 ba e7 de 0e 76 40 72 97 e1 e7 79 94 7b b5 8f b5 ac 78 26 fe 37 3d c5 89 b5 f5 6b 3f 5e e3 f3 99 eb a4 c4 53 4b d2 df d5 6b 87 e3 73 d7 a0 32 48 a4 5f a7 be 7e 1c eb 33 50 c8 04 29 4a 42 02 1a 28 3a 2f d2 e9 9f aa e7 8a 89 93 20 a4 00 00 00 05 20 05 20 28 00 00 00 00 00 00 29 00 28 00 00 01 48 00 00 00 52 00 01 41 00 28 21 40 00 00 00 00 00 08 50 00 00 00 00 00
                                                                      Data Ascii: (P(BR !HR)@RHR@ )<S^Gv@ry{x&7=k?^SKks2H_~3P)JB(:/ ()(HRA(!@P
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 9e 38 6a f0 c8 6c f0 51 4f 0a 37 06 34 d3 8f 8c 92 6a 1d c2 a3 98 a4 12 2b 8d ad cd 6b b0 a7 ec 73 04 af dc bb 7b 76 d9 d0 9d b7 10 6e ee ab 13 ba 07 89 62 2e dc 76 90 e6 31 c0 c8 c8 93 11 a8 a6 11 6d b2 7e 27 86 55 43 8a 66 60 33 03 3a 3c d9 8d 20 94 85 b8 c9 31 12 91 d2 70 64 b4 94 b3 3a 62 e9 6b 39 5c 6f fb 3d 47 39 bc 6d dd e5 3d ee 67 73 7c e4 f6 dd bb 7b db aa c2 55 85 d7 b9 b2 d4 cb f7 35 18 09 0c b8 66 22 cb 08 22 4b 6d 4c 4a d4 49 9a 70 3a 62 de 08 c8 93 c1 51 37 39 af 1e 07 9e 06 34 9e 0c 48 e0 ce bb 16 e9 b3 b7 97 d7 fd ed d5 b3 64 c9 8b 7c bf 27 7e ad fd ed 03 bb cb 2f ba 0d 8d 9c 37 37 75 89 b8 4a 06 d4 d1 a4 45 3c 46 f0 4f 19 72 88 34 b8 83 03 55 31 63 31 83 23 11 a5 02 a7 8d 30 3c 25 c6 34 89 22 0d 30 47 16 d5 8f 72 e7 f6 7a dd b6 5b bb b9
                                                                      Data Ascii: 8jlQO74j+ks{vnb.v1m~'UCf`3:< 1pd:bk9\o=G9m=gs|{U5f""KmLJIp:bQ794Hd|'~/77uJE<FOr4U1c1#0<%4"0Grz[
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: c4 f3 ea cf 81 71 f8 c9 24 c8 c9 75 86 4e d2 1d e8 5e 65 c5 da 6c 2d b1 5c 5b 6d a8 84 60 49 ad 1a a4 d4 43 64 db 69 89 30 a5 92 cc 49 64 19 12 6b 35 b3 59 e6 23 7e f5 a6 71 a6 a3 c2 70 92 48 ac 8a 8b f1 2f bd dc c4 c6 9b b1 32 d4 5f 82 26 5b 83 12 dc 49 a3 64 c8 84 c9 30 84 c9 16 6e 96 ee 3b 1d bb f7 37 ae db d5 b7 41 ad 0e 1d 13 3c 08 30 20 98 1c 0d c9 7b 85 f9 b1 5f be 8b 77 ed 4f cf 91 6e 24 6b 4c d7 69 ae d1 bb 59 aa 09 57 57 0e 26 49 e6 41 36 5c 42 31 15 f6 a3 f1 b8 b7 6a 0d 37 1a 19 a1 26 df d1 65 d4 57 48 f8 97 5f 79 f5 67 c0 b2 e1 4c 93 50 ee 15 d0 6a 1e e5 b6 9e 6a 67 e6 7a 28 5b d7 a1 ee 73 2c 76 f3 17 2b 36 ec b0 57 5a 79 96 1e 61 a9 b2 0f c4 c0 9b 50 ef 44 b2 59 89 24 b3 51 ad 93 26 63 4c 4d a2 6e 2e df d0 2e 70 bb 9c b8 dc dd 7b 8e 69 04 10
                                                                      Data Ascii: q$uN^el-\[m`ICdi0Idk5Y#~qpH/2_&[Id0n;7A<0 {_wOn$kLiYWW&IA6\B1j7&eWH_ygLPjjgz([s,v+6WZyaPDY$Q&cLMn..p{i
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: 81 1b 36 79 6b aa 26 6f f2 fc 12 66 5b 74 3b ae b5 d3 52 65 b7 e9 2e 8b 93 c1 a6 ad 1e 27 89 b7 b9 e5 b5 46 86 93 1d 98 b4 33 97 dd 6c 94 34 a8 e0 64 10 5c 85 73 b5 a6 b7 2c d4 a9 03 98 81 d8 86 89 24 c0 db be 08 a3 a4 a3 01 da 8d 24 31 3c 7e 91 a1 f4 2a 8b a7 74 4a 3a 27 d2 f8 ba 3e 87 77 72 08 8b 5e 04 b6 4a e2 f1 24 c4 8c 78 ad 47 8c e3 9f 04 e1 92 f0 a3 15 5e 59 92 22 68 e5 56 47 95 1c 99 f0 49 38 8d 91 c5 04 31 23 63 69 0d cf 56 46 ff 00 2f 22 a6 35 f2 dc 5d 85 13 c6 db 59 73 93 18 52 34 29 4f 6b 6e cd dd ad bd bb b6 e8 dd 18 ee 20 e5 ef fc a9 72 82 eb 64 68 c5 09 b1 31 da 6c 6e 79 77 5d 68 e6 d2 49 ab 22 db 8d 26 54 db be 46 5f 9a ba e2 69 2e 88 db 49 bf a4 6b 37 c4 b8 1f 52 9c 45 d5 93 1d 61 10 88 44 22 11 a4 de be dd a4 b7 15 a5 cd e9 a3 44 99 d2
                                                                      Data Ascii: 6yk&of[t;Re.'F3l4d\s,$$1<~*tJ:'>wr^J$xG^Y"hVGI81#ciVF/"5]YsR4)Okn rdh1lnyw]hI"&TF_i.Ik7REaD"D
                                                                      2024-04-26 21:26:24 UTC8000INData Raw: c3 41 4a 19 c6 6a 1d 51 48 29 d1 67 08 14 38 6a 85 91 70 81 22 e1 68 b4 33 82 57 51 77 ee fa 1f dd 97 cc 60 df b7 a3 53 6a 28 42 b5 2b 43 43 31 50 52 64 a0 81 c3 84 0f 41 42 e4 82 41 e0 dd 1b 64 19 91 cf d0 f9 72 e4 07 39 d6 16 87 8b 28 4c 90 ce 1e 16 87 8d db 47 88 7d 42 c2 20 48 c3 3d 3e b8 34 73 d0 4a c3 42 f4 16 16 45 ab 8a 1e 48 e7 0e 08 21 0c e7 e8 7b 7a 6a 88 66 09 64 33 87 19 e0 a7 41 20 b0 3b 08 5a 33 05 a6 f9 62 be a8 b5 59 68 20 71 9a 19 c3 d0 6a a8 b6 48 35 45 44 bd 0f 54 5d 2f 2c a2 c2 8b 41 28 35 71 68 21 0c e6 3a ab 0b 90 e1 d7 48 88 35 51 68 a4 2a 0c 14 66 ca 0d 5c f2 04 0d 45 07 5c 5a 09 04 89 99 54 16 5a f2 97 a1 e5 c2 ed 1d 61 e0 f0 b0 30 aa 0b 92 9a 15 76 83 32 ac ab 0b dc 1c 75 d0 cd 03 33 19 83 45 83 d2 f6 f4 0d 17 ec 0f 06 82 c1 20
                                                                      Data Ascii: AJjQH)g8jp"h3WQw`Sj(B+CC1PRdABAdr9(LG}B H=>4sJBEH!{zjfd3A ;Z3bYh qjH5EDT]/,A(5qh!:H5Qh*f\E\ZTZa0v2u3E


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      41192.168.2.54976197.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:27 UTC880OUTGET /customer/guest/index HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:27 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:27 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:26:27 UTC6366INData Raw: 31 38 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 18d1<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      42192.168.2.54976097.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:31 UTC868OUTGET /articles HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:31 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:31 GMT
                                                                      Server: Apache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:26:31 UTC7749INData Raw: 31 65 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 1eeb<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA
                                                                      2024-04-26 21:26:31 UTC172INData Raw: 64 2d 33 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 78 73 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 6f 63 69 61 6c 22 3e 0a 09 09 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 09 3c 2f 66 6f 6f 74 65 72 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: d-3 col-sm-12 col-xs-12"> <ul class="social"> </ul> </div> </div> </div></footer> </div></body></html>
                                                                      2024-04-26 21:26:31 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-26 21:26:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      43192.168.2.54976397.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:41 UTC890OUTGET /customer/guest/forgot-password HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:41 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:41 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:26:41 UTC4715INData Raw: 31 32 35 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 125e<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      44192.168.2.54976497.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:51 UTC860OUTGET / HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:51 UTC383INHTTP/1.1 302 Found
                                                                      Date: Fri, 26 Apr 2024 21:26:51 GMT
                                                                      Server: Apache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Location: https://link.cornellfreespeech.com/customer/
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Length: 0
                                                                      Content-Type: text/html; charset=UTF-8


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      45192.168.2.54976697.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:51 UTC869OUTGET /customer/ HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:52 UTC454INHTTP/1.1 302 Found
                                                                      Date: Fri, 26 Apr 2024 21:26:51 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Location: https://link.cornellfreespeech.com/customer/guest/index
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Content-Length: 0
                                                                      Content-Type: text/html; charset=UTF-8


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      46192.168.2.54976820.12.23.50443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pRT566yVkwCGgDg&MD=wOCT6L7a HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                      Host: slscr.update.microsoft.com
                                                                      2024-04-26 21:26:54 UTC560INHTTP/1.1 200 OK
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      Content-Type: application/octet-stream
                                                                      Expires: -1
                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                      MS-CorrelationId: 0076b624-db88-483e-8a88-cbb027ecdf1a
                                                                      MS-RequestId: b75af866-3c6d-4ade-adf0-3a4b57f3e6e2
                                                                      MS-CV: SdUivprJB0+IqDYR.0
                                                                      X-Microsoft-SLSClientCache: 2160
                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                      X-Content-Type-Options: nosniff
                                                                      Date: Fri, 26 Apr 2024 21:26:53 GMT
                                                                      Connection: close
                                                                      Content-Length: 25457
                                                                      2024-04-26 21:26:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                      2024-04-26 21:26:54 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      47192.168.2.54976997.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:54 UTC880OUTGET /customer/guest/index HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:26:54 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:26:54 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:26:54 UTC6366INData Raw: 31 38 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 18d1<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      48192.168.2.54977397.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:26:59 UTC880OUTGET /customer/guest/index HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:27:00 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:27:00 GMT
                                                                      Server: Apache
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:27:00 UTC6366INData Raw: 31 38 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 18d1<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      49192.168.2.54977297.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:27:04 UTC888OUTGET /article/campaign-tag-filters HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:27:04 UTC443INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:27:04 GMT
                                                                      Server: Apache
                                                                      Content-Security-Policy: frame-ancestors 'self';
                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                      Pragma: no-cache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      2024-04-26 21:27:04 UTC7733INData Raw: 31 65 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 73 72 66 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 2d 76 61 6c 75 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 47 4e 5a 54 44 46 6e 65 46 52 47 53 6e 56 6a 62 54 42 6a 52 6a 67 32 54 48 52 70 57 56 39 42 54 30 4e 4a 62 57 56 66 64 6c 57 4c 73 32 4e 35 54 4c 4c 42 7a 5f 37 47 4c 73 45 5f 30 6a 56 35 79 75 70 6b 4d 36 6f 5f 2d 36 35 50 5a 4b 4d 6a 76 58 42 54 66 41
                                                                      Data Ascii: 1e28<!DOCTYPE html><html dir="ltr"><head> <meta charset="utf-8"> <meta name="csrf-token-name" content="csrf_token" /><meta name="csrf-token-value" content="cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      50192.168.2.54977497.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:27:04 UTC909OUTGET /frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bd HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/article/campaign-tag-filters
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:27:05 UTC363INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:27:05 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:17:40 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 137347
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Content-Type: text/css
                                                                      2024-04-26 21:27:05 UTC7829INData Raw: ef bb bf 2f 2a 20 64 65 66 61 75 6c 74 20 66 6f 6e 74 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 2f 2a 20 49 63 6f 6e 20 73 75 70 70 6f 72 74 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 2e 2e 2f 69 6f 6e 69 63 6f 6e 73 2f 63 73 73 2f 69 6f 6e 69 63 6f 6e 73 2e 6d 69 6e 2e 63 73 73 22 29 3b 20 0a 0a 2f 2a 20 41 64 6a 75
                                                                      Data Ascii: /* default font */@import url('//fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap');/* Icon support */@import url("../ionicons/css/ionicons.min.css"); /* Adju
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 61 6c 63 28 31 30 30 25 20 2a 20 28 31 2f 33 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6c 65 78 3a 20 31 20 30 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 20 7d 0a 20 20 20 20 2e 73 6d 2d 69 74 65 6d 73 2d 32 20 3e 20 64 69 76 3a 6e 6f 74 28 2e 69 73 2d 74 6f 6f 6c 2c 2e 69 73 2d 72 6f 77 61 64 64 2d 74 6f 6f 6c 2c 2e 69 73 2d 72 6f 77 2d 6f 76 65 72 6c 61 79 29 20 7b 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2a 20 28 31 2f 32 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 78 2d 77 69 64 74
                                                                      Data Ascii: alc(100% * (1/3)) !important; max-width: unset !important; flex: 1 0 auto !important; margin: 0; padding-left: 15px;padding-right: 15px; } .sm-items-2 > div:not(.is-tool,.is-rowadd-tool,.is-row-overlay) { width: calc(100% * (1/2)) !important; max-widt
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 31 2e 35 65 6d 3b 7d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 34 30 70 78 29 20 7b 0a 20 20 20 20 2e 71 75 6f 74 65 20 3e 20 69 20 7b 6c 65 66 74 3a 20 2d 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 65 6d 3b 7d 0a 20 20 20 20 2e 71 75 6f 74 65 20 3e 20 73 6d 61 6c 6c 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 7d 0a 20 20 20 20 2e 71 75 6f 74 65 20 3e 20 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 7d 0a 7d 0a 0a 2e 69 73 2d 73 6f 63 69 61 6c 20 61 20 3e 20 69 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 73
                                                                      Data Ascii: 1.5em;}@media all and (max-width: 540px) { .quote > i {left: -15px;font-size:1.5em;} .quote > small {margin-left:20px;font-size: 1em;} .quote > p {margin-left:20px;font-size: 1.2em;}}.is-social a > i {text-decoration:none;color:#333;font-s
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 2d 73 69 7a 65 3a 33 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0a 2e 73 69 7a 65 2d 33 31 36 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0a 2e 73 69 7a 65 2d 33 32 30 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0a 2e 73 69 7a 65 2d 33 32 34 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0a 2e 73
                                                                      Data Ascii: -size:312px !important; overflow-wrap: break-word;}.size-316 {font-size:316px !important; overflow-wrap: break-word;}.size-320 {font-size:320px !important; overflow-wrap: break-word;}.size-324 {font-size:324px !important; overflow-wrap: break-word;}.s
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 35 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 2e 31 33 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 34 30 70 78 2c 20 31 33 2e 31 33 76 77 2c 20 31 33 2e 31 33 76 77 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 73 69 7a 65 2d 32 35 36 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 2e 33 34 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 34 30 70 78 2c 20 31 33 2e 33 34 76 77 2c 20 31 33 2e 33 34 76 77 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 73 69 7a 65 2d 32 36 30 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 2e 35 35 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 34 30 70 78 2c 20 31 33 2e 35 35
                                                                      Data Ascii: 52 {font-size:13.13vw !important; font-size:clamp(40px, 13.13vw, 13.13vw) !important} .size-256 {font-size:13.34vw !important; font-size:clamp(40px, 13.34vw, 13.34vw) !important} .size-260 {font-size:13.55vw !important; font-size:clamp(40px, 13.55
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 37 2e 35 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 76 32 20 2e 73 69 7a 65 2d 33 34 30 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 2e 37 31 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 76 32 20 2e 73 69 7a 65 2d 33 34 34 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 2e 39 32 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 76 32 20 2e 73 69 7a 65 2d 33 34 38 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 31 33 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 76 32 20 2e 73 69 7a 65 2d 33 35 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 33 34 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 76 32 20 2e 73 69 7a 65 2d 33 35 36 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 35 35 76 77 20 21 69 6d 70
                                                                      Data Ascii: 7.5vw !important} .v2 .size-340 {font-size:17.71vw !important} .v2 .size-344 {font-size:17.92vw !important} .v2 .size-348 {font-size:18.13vw !important} .v2 .size-352 {font-size:18.34vw !important} .v2 .size-356 {font-size:18.55vw !imp
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 63 68 69 6c 64 20 7b 6d 61 72 67 69 6e 3a 30 20 32 30 70 78 20 30 20 30 3b 7d 0a 2e 69 73 2d 72 6f 75 6e 64 65 64 2d 62 75 74 74 6f 6e 2d 62 69 67 20 61 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 30 70 78 3b 7d 0a 0a 2e 69 73 2d 72 6f 75 6e 64 65 64 2d 62 75 74 74 6f 6e 2d 6d 65 64 69 75 6d 20 61 20 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 30 70 78 3b 20 77 69 64 74 68 3a 20 37 30 70 78 3b 20 68 65 69 67 68 74 3a 20 37 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 61 61 61 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b
                                                                      Data Ascii: child {margin:0 20px 0 0;}.is-rounded-button-big a:last-child {margin:0 0 0 20px;}.is-rounded-button-medium a {display:inline-block;text-align:center;margin:0 20px;border-radius: 500px; width: 70px; height: 70px;background-color: #aaa;overflow: hidden;
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 3b 20 7d 0a 7d 0a 0a 2f 2a 20 54 65 78 74 20 46 6f 72 6d 61 74 74 69 6e 67 20 2a 2f 0a 20 20 20 20 20 20 20 20 0a 2e 66 6f 6e 74 2d 74 68 69 6e 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 66 6f 6e 74 2d 65 78 74 72 61 6c 69 67 68 74 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 66 6f 6e 74 2d 6c 69 67 68 74 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 20
                                                                      Data Ascii: ; }}/* Text Formatting */ .font-thin { font-weight: 100 !important; }.font-extralight { font-weight: 200 !important; }.font-light { font-weight: 300 !important; }.font-normal { font-weight: 400 !important; }.font-medium { font-weight: 500
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 72 65 6d 20 7d 0a 0a 2e 70 72 2d 30 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 70 78 20 7d 0a 2e 70 72 2d 31 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 2e 32 35 72 65 6d 20 7d 0a 2e 70 72 2d 32 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 2e 35 72 65 6d 20 7d 0a 2e 70 72 2d 33 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 2e 37 35 72 65 6d 20 7d 0a 2e 70 72 2d 34 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 72 65 6d 20 7d 0a 2e 70 72 2d 35 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 20 7d 0a 2e 70 72 2d 36 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 35 72 65 6d 20 7d 0a 2e 70 72 2d 37 20 7b 20
                                                                      Data Ascii: padding-bottom: 5rem }.pr-0 { padding-right: 0px }.pr-1 { padding-right: 0.25rem }.pr-2 { padding-right: 0.5rem }.pr-3 { padding-right: 0.75rem }.pr-4 { padding-right: 1rem }.pr-5 { padding-right: 1.25rem }.pr-6 { padding-right: 1.5rem }.pr-7 {
                                                                      2024-04-26 21:27:05 UTC8000INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 34 20 31 37 39 20 38 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 20 7d 0a 2e 62 67 2d 79 65 6c 6c 6f 77 2d 36 30 30 20 7b 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 32 20 31 33 38 20 34 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 20 7d 0a 2e 62 67 2d 79 65 6c 6c 6f 77 2d 37 30 30 20 7b 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 31 36 31 20 39 38 20 37 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 20 7d 0a 2e 62 67 2d 79 65 6c
                                                                      Data Ascii: background-color: rgb(234 179 8 / var(--tw-bg-opacity)) }.bg-yellow-600 { --tw-bg-opacity: 1; background-color: rgb(202 138 4 / var(--tw-bg-opacity)) }.bg-yellow-700 { --tw-bg-opacity: 1; background-color: rgb(161 98 7 / var(--tw-bg-opacity)) }.bg-yel


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      51192.168.2.54977597.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:27:05 UTC882OUTGET /frontend/assets/cache/ext-content-builder-innova-studio/static/custom-styles.css?av=206b49bd HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/article/campaign-tag-filters
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:27:05 UTC361INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:27:05 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:17:40 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 4568
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Content-Type: text/css
                                                                      2024-04-26 21:27:05 UTC4568INData Raw: 66 6f 72 6d 2e 6c 69 73 74 2d 73 75 62 73 63 72 69 62 65 2d 66 6f 72 6d 20 2e 62 6f 78 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 35 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 46 33 46 37 46 46 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 32 30 70 78 20 30 20 72 67 62 28 37 36 20 38 37 20 31 32 35
                                                                      Data Ascii: form.list-subscribe-form .box { background-color: #fff; padding: 10px 15px; position: relative; border-radius: 8px; border: 1px solid #EEF3F7FF; margin-bottom: 20px; width: 100%; -webkit-box-shadow: 0 0 20px 0 rgb(76 87 125


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      52192.168.2.54977697.64.76.254432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-26 21:27:08 UTC988OUTGET /frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/ionicons/css/ionicons.min.css HTTP/1.1
                                                                      Host: link.cornellfreespeech.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://link.cornellfreespeech.com/frontend/assets/cache/ext-content-builder-innova-studio/contentbuilder/assets/minimalist-blocks/content.css?av=206b49bd
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: csrf_token=b2cf5f6994492fdd7915dcacfea2d58aa2aeaa8bs%3A88%3A%22cGNZTDFneFRGSnVjbTBjRjg2THRpWV9BT0NJbWVfdlWLs2N5TLLBz_7GLsE_0jV5yupkM6o_-65PZKMjvXBTfA%3D%3D%22%3B; mwsid=82be0d0e3cf86dc509aa92ddbf781235
                                                                      2024-04-26 21:27:08 UTC362INHTTP/1.1 200 OK
                                                                      Date: Fri, 26 Apr 2024 21:27:08 GMT
                                                                      Server: Apache
                                                                      Upgrade: h2,h2c
                                                                      Connection: Upgrade, close
                                                                      Last-Modified: Thu, 22 Feb 2024 10:17:40 GMT
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 51284
                                                                      Vary: Accept-Encoding
                                                                      Content-Security-Policy: frame-ancestors 'self' secure.liberationtek.com;
                                                                      Access-Control-Allow-Origin: *
                                                                      Content-Type: text/css
                                                                      2024-04-26 21:27:08 UTC7830INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 30 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f
                                                                      Data Ascii: @charset "UTF-8";/*! Ionicons, v2.0.0 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons o
                                                                      2024-04-26 21:27:08 UTC8000INData Raw: 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 61 72 63 6f 64 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65
                                                                      Data Ascii: e,.ion-ios-arrow-thin-down:before,.ion-ios-arrow-thin-left:before,.ion-ios-arrow-thin-right:before,.ion-ios-arrow-thin-up:before,.ion-ios-arrow-up:before,.ion-ios-at:before,.ion-ios-at-outline:before,.ion-ios-barcode:before,.ion-ios-barcode-outline:before
                                                                      2024-04-26 21:27:08 UTC8000INData Raw: 6f 6e 2d 6f 75 74 6c 65 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 69 6e 74 62 72 75 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 69 6e 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 70 65 72 2d 61 69 72 70 6c 61 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 2d 61 64 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 65 72 73 6f 6e 2d 73 74 61 6c 6b 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 65 2d 67 72 61 70 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 70 69 6e 70 6f 69 6e 74 3a 62 65 66
                                                                      Data Ascii: on-outlet:before,.ion-paintbrush:before,.ion-paintbucket:before,.ion-paper-airplane:before,.ion-paperclip:before,.ion-pause:before,.ion-person:before,.ion-person-add:before,.ion-person-stalker:before,.ion-pie-graph:before,.ion-pin:before,.ion-pinpoint:bef
                                                                      2024-04-26 21:27:08 UTC8000INData Raw: 6e 74 3a 22 5c 66 33 39 33 22 7d 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 34 22 7d 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 63 22 7d 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 35 22 7d 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 36 22 7d 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 37 22 7d 2e 69 6f
                                                                      Data Ascii: nt:"\f393"}.ion-android-menu:before{content:"\f394"}.ion-android-microphone:before{content:"\f2ec"}.ion-android-microphone-off:before{content:"\f395"}.ion-android-more-horizontal:before{content:"\f396"}.ion-android-more-vertical:before{content:"\f397"}.io
                                                                      2024-04-26 21:27:08 UTC8000INData Raw: 2d 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 61 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 61 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 39 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 63 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 61 72 63 6f 64 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 62 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 61 73 65 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 65 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 61 73 65 62 61 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 64 22 7d 2e 69 6f 6e 2d 69 6f
                                                                      Data Ascii: -at:before{content:"\f3da"}.ion-ios-at-outline:before{content:"\f3d9"}.ion-ios-barcode:before{content:"\f3dc"}.ion-ios-barcode-outline:before{content:"\f3db"}.ion-ios-baseball:before{content:"\f3de"}.ion-ios-baseball-outline:before{content:"\f3dd"}.ion-io
                                                                      2024-04-26 21:27:08 UTC8000INData Raw: 5c 66 34 38 65 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 70 72 69 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 31 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 70 72 69 6e 74 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 70 75 6c 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 33 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 70 75 6c 73 65 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 32 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 72 61 69 6e 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 35 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 72 61 69 6e 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                      Data Ascii: \f48e"}.ion-ios-printer:before{content:"\f491"}.ion-ios-printer-outline:before{content:"\f490"}.ion-ios-pulse:before{content:"\f493"}.ion-ios-pulse-strong:before{content:"\f492"}.ion-ios-rainy:before{content:"\f495"}.ion-ios-rainy-outline:before{content:"
                                                                      2024-04-26 21:27:08 UTC3454INData Raw: 5c 66 34 65 33 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 68 74 6d 6c 35 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 32 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 31 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 30 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6a 61 76 61 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 35 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6a 61 76 61 73 63 72 69 70 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 34 22 7d 2e
                                                                      Data Ascii: \f4e3"}.ion-social-html5-outline:before{content:"\f4e2"}.ion-social-instagram:before{content:"\f351"}.ion-social-instagram-outline:before{content:"\f350"}.ion-social-javascript:before{content:"\f4e5"}.ion-social-javascript-outline:before{content:"\f4e4"}.


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:23:25:46
                                                                      Start date:26/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:23:25:52
                                                                      Start date:26/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2324,i,16482439069174654375,2879168494582818639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:23:25:53
                                                                      Start date:26/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:23:25:53
                                                                      Start date:26/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,13570577987484290184,1584069516612223492,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:5
                                                                      Start time:23:25:54
                                                                      Start date:26/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.cornellfreespeech.com/campaigns/xd182pswwxb7f/track-url/rt9295q1rf292/ffe1280e2a4f37968a98d9870ae24b3a9e13eb4b%5D_"
                                                                      Imagebase:0x7ff715980000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly