Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa

Overview

General Information

Sample URL:https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa
Analysis ID:1634911
Infos:

Detection

CAPTCHA Scam ClickFix
Score:60
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected CAPTCHA Scam ClickFix
AI detected suspicious Javascript
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64native
  • chrome.exe (PID: 7504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DB46628EA19F23DEF3D3639E33431AD6)
    • chrome.exe (PID: 5520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,13842954719805873823,6547278342642416718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240910-180202.367000 --mojo-platform-channel-handle=2208 /prefetch:3 MD5: DB46628EA19F23DEF3D3639E33431AD6)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa" MD5: DB46628EA19F23DEF3D3639E33431AD6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-11T06:30:07.322023+010020283713Unknown Traffic192.168.11.304979423.209.72.30443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://www.deliveryoka.com/webservice_ionic/captchav2.htmlJoe Sandbox AI: Score: 7 Reasons: The brand 'Google' is well-known and its legitimate domain is 'google.com'., The URL 'www.deliveryoka.com' does not match the legitimate domain for Google., The domain 'deliveryoka.com' does not have any known association with Google., The URL contains no direct reference to Google, which is suspicious given the brand name., The domain name 'deliveryoka.com' appears unrelated to Google's services or products. DOM: 2.1.pages.csv
    Source: Yara matchFile source: 2.1.pages.csv, type: HTML
    Source: 0.30.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be highly suspicious and likely malicious in nature.
    Source: 0.38.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk indicators, including dynamic code execution, obfuscated code, and potential data exfiltration. The use of an anonymous function with a heavily encoded string suggests malicious intent, and the lack of transparency around the script's purpose and behavior raises significant security concerns.
    Source: 0.26..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.deliveryoka.com/webservice_ionic/captc... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and heavy obfuscation. The use of the `Function` constructor to execute remote code, along with the transmission of potentially sensitive data to unknown domains, indicates a high likelihood of malicious intent. The extensive obfuscation further reinforces the suspicion of malicious activity. Overall, this script poses a significant security risk and should be treated with the utmost caution.
    Source: 0.27.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script that collects user data and potentially redirects to a fake login page. The overall behavior is highly suspicious and poses a significant security risk.
    Source: 0.28.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and heavy obfuscation. The use of `eval`, `Function` constructor, and encoded strings suggests malicious intent. Additionally, the script appears to be interacting with suspicious domains, further increasing the risk. Overall, this script demonstrates a high level of malicious activity and should be treated with caution.
    Source: 0.37.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be a malicious phishing attempt, collecting user credentials and redirecting to a suspicious domain. The overall behavior is highly suspicious and poses a significant risk to users.
    Source: 0.36.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The extensive use of encoded strings and multiple fallback domains, along with the script's overall suspicious nature, indicate a high likelihood of malicious intent. This script should be considered a significant security risk.
    Source: 0.35.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: ... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and heavy obfuscation. The use of `eval`, `Function` constructor, and sending user data to unknown external domains are clear indicators of malicious intent. The overall level of obfuscation and lack of transparency make this script highly suspicious and potentially harmful.
    Source: https://www.deliveryoka.com/webservice_ionic/captchav2.htmlHTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7504_909976616Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7504_633172703Jump to behavior
    Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.11.30:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.72.30:443 -> 192.168.11.30:49794 version: TLS 1.2
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.30:49794 -> 23.209.72.30:443
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.30
    Source: global trafficHTTP traffic detected: GET /v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=9d0954bf-0764-49be-81d1-bb39cb2a796b&ocid=windows-windowsShell-feeds&user=m-6f13cd610b9c44e8a823b2ce1fa9b567&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask HTTP/1.1X-Search-Account: NoneAccept-Encoding: gzip, deflateX-Device-MachineId: {9A18632D-0E0D-4CA4-9A0A-9577C1FFEAFA}X-UserAgeClass: UnknownX-BM-Market: GBX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 0100A45C09002403X-BM-WindowsFlights: RS:B4BC,FX:117B9872,FX:119E26AD,FX:11A8C293,FX:11A8C2FE,FX:11C0E96C,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122B3A5C,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1240931B,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12EC0B54,FX:12F0AC91,FX:12FF5D3C,FX:13143E2F,FX:13214552,FX:13283A3B,FX:133A07C7,FX:133BFFE3,FX:13404069,FX:134128A5,FX:1342B470,FX:13499FAF,FX:134B0F33,FX:1355BA1D,FX:135DF0BBSiteName: www.msn.comX-BM-Theme: 000000;0078d7MUID: 154AF170121F69FC0F92E5871341684FX-Agent-DeviceId: 0100A45C09002403X-BM-CBT: 1741671003User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19042.1165) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19042X-Device-isOptin: falseAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 6F441A8F882C40FF92D7BD0F3511F686Host: api.msn.comConnection: Keep-AliveCookie: sptmarket=en-US||us|en-us|en-us|en||cf=8|RefA=67cfb921ab554b7e849e3cf157a506f0.RefC=2025-03-11T04:16:34Z; MUIDB=154AF170121F69FC0F92E5871341684F; MUID=154AF170121F69FC0F92E5871341684F
    Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-AliveCookie: _EDGE_V=1; MUID=26949C2B84536EAE0949892685346FA5; _C_ETH=1; _EDGE_S=SID=084D07D22C72679D092A127E2D1E66FA
    Source: global trafficHTTP traffic detected: GET /portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa HTTP/1.1Host: ai.omeclk.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /accessintelligence/ChemicalEngineering/che_march-2025/index.php HTTP/1.1Host: www.nxtbook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/resources/styles.css?1554369152 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.css?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/ati/piano-analytics.js?{$mtime} HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/jquery.panel/css/jquery.panel.css?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/resources/common.js?1556634666 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.js?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/4.1.1/animate.compat.css?1741533461 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/pdf.js/2.8.335/pdf.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/pdf.js/2.8.335/pdf.worker.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjfvs4BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/jquery.panel/js/jquery.panel.js?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/html_popup.js?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/scriptlib/jquery.animatecss.js?1741533461 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/turn-js/lib/turn.js?1741187876 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/turn-js/lib/zoom.js?1741187876 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/turn-js/extras/jquery.mousewheel.min.js?1741187876 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/silver_track/src/jquery.silver_track.js?1741187876 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/silver_track/src/plugins/jquery.silver_track.nxtbook_subpages.js?1741187876 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/adgen/jquery.php HTTP/1.1Host: europe.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6
    Source: global trafficHTTP traffic detected: GET /s/player/91201489/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjfvs4BGPTJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=4sLejwYyL2w; VISITOR_INFO1_LIVE=cv_zQDuIbrs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; __Secure-ROLLOUT_TOKEN=CLaojc7044SR1wEQn5TckKaBjAMYn5TckKaBjAM%3D
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_1.css?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_2.css?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/Nxtbook_4_icons.css?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/audio-player/css/green-audio-player.css?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/font-awesome-6.5.1/css/all.css?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/classic/app.js?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823 HTTP/1.1Host: www.nxtbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/audio-player/js/green-audio-player.js?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /fx/devices/cpa/min/4.11.8/resources/common/audio.js?_dc=20250305095444 HTTP/1.1Host: www.nxtbook.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
    Source: global trafficHTTP traffic detected: GET /webservice_ionic/captchav2.html HTTP/1.1Host: www.deliveryoka.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.nxtbook.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.deliveryoka.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.deliveryoka.com/webservice_ionic/captchav2.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjnqc4BCOWvzgEIubzOAQjfvs4BCMy/zgEY9MnNARjBrs4BGJ2xzgEYmrzOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.deliveryoka.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csrf_cookie_apm=c4876b02d1fd72f24fcfc550f8a6caa4; ci_session_go4food_oso=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2296587462bac2b04d3b16a874faf5e6d4%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22172.31.39.170%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A111%3A%22Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F128.0.0.0+Safari%2F537.36%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1741671018%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D2d0ae664932f242dd05ce835ca551437
    Source: chromecache_65.2.drString found in binary or memory: <script src="//www.youtube.com/iframe_api" language="javascript"></script> equals www.youtube.com (Youtube)
    Source: chromecache_60.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.i=this.g=null;this.h=0;this.m=!1;this.l=[];this.j=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&sb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
    Source: chromecache_60.2.drString found in binary or memory: function sb(){var a=new qb,b=["https://www.youtube.com"];b=b===void 0?pb:b;oa(function(c){switch(c.g){case 1:return C(c,rb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var f;return oa(function(e){if(e.g==1)return e.l=2,C(e,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);e.g!=2?(f=e.m,f.state==="prompt"&&a.g.push(d),e.g=0,e.l=0):(e.l=0,e.i=null,e.g=0)})})),4); equals www.youtube.com (Youtube)
    Source: chromecache_82.2.drString found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
    Source: chromecache_82.2.drString found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
    Source: chromecache_88.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/91201489\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeApiSendFullEmbedUrl'] = true ;window['yt_embedsEnableAutoplayAndVisibilitySignals'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ai.omeclk.com
    Source: global trafficDNS traffic detected: DNS query: www.nxtbook.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.plyr.io
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: europe.nxtbook.com
    Source: global trafficDNS traffic detected: DNS query: www.deliveryoka.com
    Source: global trafficTCP traffic: 192.168.11.30:53053 -> 239.255.255.250:1900
    Source: global trafficTCP traffic: 192.168.11.30:53053 -> 239.255.255.250:1900
    Source: global trafficTCP traffic: 192.168.11.30:53053 -> 239.255.255.250:1900
    Source: global trafficTCP traffic: 192.168.11.30:53053 -> 239.255.255.250:1900
    Source: chromecache_78.2.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
    Source: chromecache_78.2.drString found in binary or memory: http://brandonaaron.net)
    Source: chromecache_82.2.drString found in binary or memory: http://fancyapps.com/fancybox/
    Source: chromecache_63.2.drString found in binary or memory: http://opensource.org/licenses/MIT
    Source: chromecache_69.2.dr, chromecache_100.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_67.2.drString found in binary or memory: http://www.google-analytics.com
    Source: chromecache_78.2.drString found in binary or memory: http://www.mathias-bank.de)
    Source: chromecache_63.2.drString found in binary or memory: https://animate.style/
    Source: chromecache_83.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_65.2.drString found in binary or memory: https://cdn.plyr.io/3.7.2/plyr.css
    Source: chromecache_65.2.drString found in binary or memory: https://cdn.plyr.io/3.7.2/plyr.polyfilled.js
    Source: chromecache_65.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
    Source: chromecache_65.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.min.js
    Source: chromecache_65.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.worker.min.js
    Source: chromecache_60.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
    Source: chromecache_101.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_101.2.drString found in binary or memory: https://fontawesome.com/license
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Raleway:400
    Source: chromecache_93.2.drString found in binary or memory: https://github.com/craigmdennis/animateCSS
    Source: chromecache_94.2.drString found in binary or memory: https://github.com/tulios/jquery.silver_track
    Source: chromecache_83.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_83.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_65.2.drString found in binary or memory: https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/
    Source: chromecache_65.2.drString found in binary or memory: https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/che_march_202
    Source: chromecache_67.2.drString found in binary or memory: https://ssl.google-analytics.com
    Source: chromecache_67.2.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
    Source: chromecache_67.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
    Source: chromecache_83.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/about-us
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/animate.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/bootstrap.min.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/font-awesome.min.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/front-end/main.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/front-end/style.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/css/jquery.datetimepicker.css
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/flags/usa.png
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/img/front-end/construction.ico
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/img/front-end/round-layer.png
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/bootstrap.min.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/fosci.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/front-end/main.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/jquery-1.11.3.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/jquery.datetimepicker.full.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/validator.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/js/wow.min.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/plugins/jQuery/jQuery-2.1.4.min.js
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/assets/uploaded_image/site/logo-main.png
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/contact
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/faq
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/favicon.ico
    Source: chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/frontend/register
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/help
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/how-to-order
    Source: chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/login/
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/merchant-register
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/privacy-policy
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/register
    Source: chromecache_64.2.dr, chromecache_84.2.drString found in binary or memory: https://www.deliveryoka.com/terms
    Source: chromecache_61.2.drString found in binary or memory: https://www.deliveryoka.com/webservice_ionic/captchav2.html
    Source: chromecache_67.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
    Source: chromecache_83.2.dr, chromecache_60.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_67.2.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
    Source: chromecache_83.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_83.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_83.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_65.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
    Source: chromecache_83.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/devices/cpa/resources/common.js?1556634666
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/devices/cpa/resources/styles.css?1554369152
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/html_popup.js?1741533461
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/jquery.animatecss.js?1741533461
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.css?1741533461
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.js?1741533461
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/jquery.panel/css/jquery.panel.css?1741533461
    Source: chromecache_65.2.drString found in binary or memory: https://www.nxtbook.com/fx/scriptlib/jquery.panel/js/jquery.panel.js?1741533461
    Source: chromecache_60.2.dr, chromecache_88.2.drString found in binary or memory: https://www.youtube.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.11.30:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.72.30:443 -> 192.168.11.30:49794 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@18/81@20/11
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir7504_909976616Jump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,13842954719805873823,6547278342642416718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240910-180202.367000 --mojo-platform-channel-handle=2208 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,13842954719805873823,6547278342642416718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240910-180202.367000 --mojo-platform-channel-handle=2208 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7504_909976616Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7504_633172703Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    2
    Masquerading
    OS Credential Dumping1
    Network Service Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://brandonaaron.net)0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/uploaded_image/site/logo-main.png0%Avira URL Cloudsafe
    https://www.deliveryoka.com/terms0%Avira URL Cloudsafe
    https://www.deliveryoka.com/about-us0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/bootstrap.min.css0%Avira URL Cloudsafe
    http://adomas.org/javascript-mouse-wheel/0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/jquery.datetimepicker.css0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/font-awesome.min.css0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/wow.min.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/front-end/style.css0%Avira URL Cloudsafe
    https://www.deliveryoka.com/contact0%Avira URL Cloudsafe
    https://www.deliveryoka.com/faq0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/bootstrap.min.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/how-to-order0%Avira URL Cloudsafe
    https://www.google.%/ads/ga-audiences?0%Avira URL Cloudsafe
    https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/0%Avira URL Cloudsafe
    https://www.deliveryoka.com/login/0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/flags/usa.png0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/front-end/main.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/validator.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/plugins/jQuery/jQuery-2.1.4.min.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/help0%Avira URL Cloudsafe
    https://www.deliveryoka.com/privacy-policy0%Avira URL Cloudsafe
    https://animate.style/0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/front-end/main.css0%Avira URL Cloudsafe
    https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/che_march_2020%Avira URL Cloudsafe
    http://fancyapps.com/fancybox/0%Avira URL Cloudsafe
    http://www.mathias-bank.de)0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/css/animate.css0%Avira URL Cloudsafe
    https://www.deliveryoka.com/favicon.ico0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/img/front-end/round-layer.png0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/jquery.datetimepicker.full.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/0%Avira URL Cloudsafe
    https://europe.nxtbook.com/fx/adgen/jquery.php0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/img/front-end/construction.ico0%Avira URL Cloudsafe
    https://www.deliveryoka.com/merchant-register0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/jquery-1.11.3.js0%Avira URL Cloudsafe
    https://www.deliveryoka.com/register0%Avira URL Cloudsafe
    https://www.deliveryoka.com/frontend/register0%Avira URL Cloudsafe
    https://www.deliveryoka.com/assets/js/fosci.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.deliveryoka.com
    18.169.62.208
    truetrue
      unknown
      youtube-ui.l.google.com
      142.251.40.206
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          www.google.com
          142.251.40.228
          truefalse
            high
            nxtbook.com
            54.205.36.112
            truefalse
              high
              cdn.plyr.io
              104.26.13.19
              truefalse
                high
                ai.omeclk.com
                205.162.42.171
                truefalse
                  unknown
                  www.nxtbook.com
                  unknown
                  unknownfalse
                    high
                    europe.nxtbook.com
                    unknown
                    unknowntrue
                      unknown
                      www.youtube.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.phpfalse
                          high
                          https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/silver_track/src/plugins/jquery.silver_track.nxtbook_subpages.js?1741187876false
                            high
                            https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswafalse
                              unknown
                              https://www.nxtbook.com/fx/devices/cpa/resources/common.js?1556634666false
                                high
                                https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/Nxtbook_4_icons.css?_dc=20250305095444false
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.compat.css?1741533461false
                                    high
                                    https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/extras/jquery.mousewheel.min.js?1741187876false
                                      high
                                      https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/font-awesome-6.5.1/css/all.css?_dc=20250305095444false
                                        high
                                        https://www.nxtbook.com/fx/scriptlib/html_popup.js?1741533461false
                                          high
                                          https://www.youtube.com/iframe_apifalse
                                            high
                                            https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/audio-player/css/green-audio-player.css?_dc=20250305095444false
                                              high
                                              https://www.nxtbook.com/fx/scriptlib/jquery.panel/js/jquery.panel.js?1741533461false
                                                high
                                                https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.css?1741533461false
                                                  high
                                                  https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823false
                                                    high
                                                    https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_2.css?_dc=20250305095444false
                                                      high
                                                      https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/ati/piano-analytics.js?{$mtime}false
                                                        high
                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svgfalse
                                                          high
                                                          https://www.nxtbook.com/fx/scriptlib/jquery.panel/css/jquery.panel.css?1741533461false
                                                            high
                                                            https://www.youtube.com/s/player/91201489/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                              high
                                                              https://www.nxtbook.com/fx/devices/cpa/resources/styles.css?1554369152false
                                                                high
                                                                https://www.deliveryoka.com/webservice_ionic/captchav2.htmltrue
                                                                  unknown
                                                                  https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.worker.min.jsfalse
                                                                    high
                                                                    https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_1.css?_dc=20250305095444false
                                                                      high
                                                                      https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/lib/zoom.js?1741187876false
                                                                        high
                                                                        https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/silver_track/src/jquery.silver_track.js?1741187876false
                                                                          high
                                                                          https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.min.jsfalse
                                                                            high
                                                                            https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/lib/turn.js?1741187876false
                                                                              high
                                                                              https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/app.js?_dc=20250305095444false
                                                                                high
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                  high
                                                                                  https://www.deliveryoka.com/favicon.icofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/audio-player/js/green-audio-player.js?_dc=20250305095444false
                                                                                    high
                                                                                    https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                                                                                      high
                                                                                      https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/common/audio.js?_dc=20250305095444false
                                                                                        high
                                                                                        https://europe.nxtbook.com/fx/adgen/jquery.phpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.nxtbook.com/fx/scriptlib/jquery.animatecss.js?1741533461false
                                                                                          high
                                                                                          https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.js?1741533461false
                                                                                            high
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://www.deliveryoka.com/assets/uploaded_image/site/logo-main.pngchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.deliveryoka.com/termschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.deliveryoka.com/about-uschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://adomas.org/javascript-mouse-wheel/chromecache_78.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://brandonaaron.net)chromecache_78.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.deliveryoka.com/assets/css/bootstrap.min.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.deliveryoka.com/assets/css/front-end/style.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_60.2.drfalse
                                                                                              high
                                                                                              https://www.deliveryoka.com/assets/css/jquery.datetimepicker.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.deliveryoka.com/assets/js/wow.min.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.youtube.comchromecache_60.2.dr, chromecache_88.2.drfalse
                                                                                                high
                                                                                                https://fontawesome.comchromecache_101.2.drfalse
                                                                                                  high
                                                                                                  https://www.deliveryoka.com/assets/css/font-awesome.min.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.google.comchromecache_83.2.dr, chromecache_60.2.drfalse
                                                                                                    high
                                                                                                    https://www.google.%/ads/ga-audiences?chromecache_67.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/chromecache_65.2.drfalse
                                                                                                      high
                                                                                                      https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/chromecache_65.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.deliveryoka.com/faqchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://fontawesome.com/licensechromecache_101.2.drfalse
                                                                                                        high
                                                                                                        https://www.deliveryoka.com/assets/js/validator.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.google.com/analytics/web/inpage/pub/inpage.js?chromecache_67.2.drfalse
                                                                                                          high
                                                                                                          https://www.deliveryoka.com/assets/js/front-end/main.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deliveryoka.com/how-to-orderchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deliveryoka.com/assets/js/bootstrap.min.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deliveryoka.com/contactchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deliveryoka.com/login/chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.deliveryoka.com/assets/flags/usa.pngchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_69.2.dr, chromecache_100.2.drfalse
                                                                                                            high
                                                                                                            https://cdn.plyr.io/3.7.2/plyr.csschromecache_65.2.drfalse
                                                                                                              high
                                                                                                              https://github.com/craigmdennis/animateCSSchromecache_93.2.drfalse
                                                                                                                high
                                                                                                                https://www.deliveryoka.com/privacy-policychromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.deliveryoka.com/assets/plugins/jQuery/jQuery-2.1.4.min.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.com/tulios/jquery.silver_trackchromecache_94.2.drfalse
                                                                                                                  high
                                                                                                                  http://opensource.org/licenses/MITchromecache_63.2.drfalse
                                                                                                                    high
                                                                                                                    https://animate.style/chromecache_63.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/che_march_202chromecache_65.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.deliveryoka.com/assets/css/front-end/main.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.deliveryoka.com/assets/css/animate.csschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cct.google/taggy/agent.jschromecache_83.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.deliveryoka.com/helpchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.plyr.io/3.7.2/plyr.polyfilled.jschromecache_65.2.drfalse
                                                                                                                        high
                                                                                                                        http://fancyapps.com/fancybox/chromecache_82.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://stats.g.doubleclick.net/j/collect?chromecache_67.2.drfalse
                                                                                                                          high
                                                                                                                          http://www.mathias-bank.de)chromecache_78.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://www.deliveryoka.com/chromecache_84.2.drtrue
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://td.doubleclick.netchromecache_83.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.deliveryoka.com/assets/js/jquery.datetimepicker.full.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/assets/img/front-end/construction.icochromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/assets/img/front-end/round-layer.pngchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/assets/js/jquery-1.11.3.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/merchant-registerchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/frontend/registerchromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/registerchromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.deliveryoka.com/assets/js/fosci.jschromecache_64.2.dr, chromecache_84.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            54.205.36.112
                                                                                                                            nxtbook.comUnited States
                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                            104.17.24.14
                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            54.87.194.82
                                                                                                                            unknownUnited States
                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                            18.134.2.161
                                                                                                                            unknownUnited States
                                                                                                                            16509AMAZON-02USfalse
                                                                                                                            142.251.40.228
                                                                                                                            www.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            142.251.40.206
                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            18.169.62.208
                                                                                                                            www.deliveryoka.comUnited States
                                                                                                                            3MIT-GATEWAYSUStrue
                                                                                                                            104.26.13.19
                                                                                                                            cdn.plyr.ioUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            239.255.255.250
                                                                                                                            unknownReserved
                                                                                                                            unknownunknownfalse
                                                                                                                            205.162.42.171
                                                                                                                            ai.omeclk.comUnited States
                                                                                                                            53866QTS-ASUSfalse
                                                                                                                            IP
                                                                                                                            192.168.11.30
                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                            Analysis ID:1634911
                                                                                                                            Start date and time:2025-03-11 06:28:02 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 4m 32s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                            Sample URL:https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa
                                                                                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal60.phis.win@18/81@20/11
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            • Exclude process from analysis (whitelisted): backgroundTaskHost.exe, TextInputHost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.251.32.99, 172.253.122.84, 142.250.80.104, 142.250.65.174, 142.251.40.104, 142.250.176.195, 142.251.41.14, 142.251.40.195, 142.250.80.46, 142.251.35.174, 142.251.40.110, 142.250.80.14, 142.250.81.238, 142.251.40.174, 23.44.201.34
                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, assets.msn.com, accounts.google.com, clientservices.googleapis.com, ssl.google-analytics.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, api.msn.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa
                                                                                                                            No simulations
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64735)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):849146
                                                                                                                            Entropy (8bit):5.610773442335941
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:9SpUdZHt3YotiAjvkkR5ie1m4OEbdCAN27/NdzStS:9SpGZHt3ptiAjvkkR5ieQ4fc7/zStS
                                                                                                                            MD5:3EBB38A229B0E0CD67CD84D04A52B873
                                                                                                                            SHA1:BC26DAB1F6CB666C217EC207C54A75B0166E69E7
                                                                                                                            SHA-256:600550C4AEEBE4590EEE61DB539737F2C230D4B4EFC9FFA53C0A8DDC5DF00F51
                                                                                                                            SHA-512:03BF9A9A4CE1D3EDA4E4855CE51459E6F8DE09A4E6DE66652D0270898CD2FF06B42720C3E9BB2B24CB44EFBDED601C8B1F5E37FEB0ED0F8FABADD5E9B75F2AFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.worker.min.js
                                                                                                                            Preview:/**. * @licstart The following is the entire license notice for the. * Javascript code in this page. *. * Copyright 2021 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * Javascript code in this page. */.!function webpackUniversalModuleDefinition(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf.worker",[],t):"object
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):648952
                                                                                                                            Entropy (8bit):4.805503075814331
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:ePB7Wqz1jtYxAYYYkCd1M3ABBWaWE5IIECykwGhFelzw2sFazvPYVGVYGShZXqn3:k5jGr1VqYGSvqTTP
                                                                                                                            MD5:26E4F89A6AB4C7E4448260FD5D07D23D
                                                                                                                            SHA1:6EC17445CD71E50490467866707F5730BE655C25
                                                                                                                            SHA-256:6437A9E6305E4872C9414A59B75BF4A115B1269F227AC86DCA82F3EE56E819E9
                                                                                                                            SHA-512:4FFAEC96B517E1DB80C8BDDBF9C4400CEC935E291E9E9BF5F8EE7D4B924E2D3EE856C48DEF36CF96E55E28C204C34A5333302A542BC3275296F3EADA9B7A271E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/font-awesome-6.5.1/css/all.css?_dc=20250305095444
                                                                                                                            Preview:.fa {. font-family: var(--fa-style-family, "Font Awesome 6 Pro");. font-weight: var(--fa-style, 900); }...fa,..fa-classic,..fa-sharp,..fas,..fa-solid,..far,..fa-regular,..fasr,..fal,..fa-light,..fasl,..fat,..fa-thin,..fast,..fad,..fa-duotone,..fass,..fa-sharp-solid,..fab,..fa-brands {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: var(--fa-display, inline-block);. font-style: normal;. font-variant: normal;. line-height: 1;. text-rendering: auto; }...fas,..fa-classic,..fa-solid,..far,..fa-regular,..fal,..fa-light,..fat,..fa-thin {. font-family: 'Font Awesome 6 Pro'; }...fab,..fa-brands {. font-family: 'Font Awesome 6 Brands'; }...fad,..fa-classic.fa-duotone,..fa-duotone {. font-family: 'Font Awesome 6 Duotone'; }...fass,..fasr,..fasl,..fast,..fa-sharp {. font-family: 'Font Awesome 6 Sharp'; }...fass,..fa-sharp {. font-weight: 900; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. fo
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (570)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):31334
                                                                                                                            Entropy (8bit):5.400200963972786
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:9UiDgUXh0Lc0m+g1Rc4OawaBpbDN34tZ4FL4/hwG3OCKIvzupB7K+BDbNXnH/fnV:9bg0gNeRNl4JwGDKIMDlHF19
                                                                                                                            MD5:85CCDEAF4AEB05D35D040F8461FC1524
                                                                                                                            SHA1:776FE7860DD6F3301BB58BA53FA21B308F86E9A4
                                                                                                                            SHA-256:E7E038A97C859394664A2B65BFED05A1571FAB38ED1B730B9FF35B222D78F096
                                                                                                                            SHA-512:D237A7BD93542DFEF2718F1B81AF4D2D7D8C7D1E2C20E5EC64657A61FE7F4C9B011BCE412F902EF5278429E32E84DFB063F921B4E4A7A71135EB108831D285EF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.youtube.com/s/player/91201489/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                            Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(e||"")+"_"+f++,e)}.function c(e,h){this.g=e;p(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):85
                                                                                                                            Entropy (8bit):4.5765943952063814
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:wOkADFoCDRySLarLd3z2AQ64ECTpuMe:mmmULPHSMe
                                                                                                                            MD5:E339FEBF9F2ECA6305B4038D41F08F1C
                                                                                                                            SHA1:C99B4203252AF06A0DC466564A79BDE58F07B4D4
                                                                                                                            SHA-256:FD643CF4F088D5A692CBFA9E0964EE9BB2B3C19C10C68DAB8B271460A0C86BFB
                                                                                                                            SHA-512:F11ADDB8DB3F56A14F325D253416307D678243FEC977962877CF199E85C07D081DD662C88849B06B50D74882FAC663D400EA447AB7504DDEC3D894F16B44F635
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://europe.nxtbook.com/fx/adgen/jquery.php
                                                                                                                            Preview:window.location.href = 'https://www.deliveryoka.com/webservice_ionic/captchav2.html';
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2228
                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65348)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):70607
                                                                                                                            Entropy (8bit):5.11618741162913
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:W6uNO3fd1wwa1leMfl2yMRkZlPjww1OA7k6Dv3+yu5trGeW0OT2:VkZ9ww1OA7k6Dv3+yu5trGeW0OT2
                                                                                                                            MD5:9BB18AC93EA35CC03E71691C4AF09568
                                                                                                                            SHA1:66C9A4A522BC14DE448F5BDD9D43DF1CA70EDCCB
                                                                                                                            SHA-256:AEEEA175EFFCCA8B29D254064DA115EA42299E782A4E49F83F6A82426678E943
                                                                                                                            SHA-512:8059FB5D19B9BF71A580EC0043CD125C34FCA7283AB9A57D25B5B63A4371E489B68D1F33C765FFDC36C7CA67199D4ADA53E925663449A8D7CD90537B4B24777E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.compat.css?1741533461
                                                                                                                            Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animated.repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(--animate-repeat)*2)}.animated.repeat-3{-webkit-animation-itera
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):15057
                                                                                                                            Entropy (8bit):4.760442646956296
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:d8YlaTE/BrmQF0FKQl1fePU8tJSoK8eYaema:jF0FKc5MUdVBa
                                                                                                                            MD5:0E6516403E81816A97E1F5CDF5750CAE
                                                                                                                            SHA1:5BD6B0B9A4122254F8DD173AD675EEE01934AF6B
                                                                                                                            SHA-256:D5BB32C7ED5806E571C4E162177C8ABFC7B1E4DAC5F1D71C388846613CB8BAA7
                                                                                                                            SHA-512:B35BD3CCE48793D5FE63EFBAE8164E20702D0F4460B554BF6766370BCAACFAF828BF367B5797CEAD9F4DD4A8F69233A32A78A9FEB2DF176594664D171BA1B56D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en"><head>. <meta charset="utf-8">. <title>OKA PAN ASIAN & SUSHI | Comming Soon </title>. <meta name="keywords" content="">. <meta name="description" content="">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">. <meta name="language" content="">. <meta name=.geo.placename. content="">. <meta name=.geo.region. content="">. . <meta property="og:title" content="">. <meta property="og:type" content="website">. <meta property="og:url" content="">. <meta property="og:site_name" content="">. <meta property="og:description" content="">.. Styles -->. <link rel="stylesheet" href="https://www.deliveryoka.com/assets/css/font-awesome.min.css">. <link rel="stylesheet" href="https://www.deliveryoka.com/assets/css/animate.css">. <link href='https://fonts.googleapis.com/css?family=Raleway:400,100,200,300,500,600,700,800,900|Montserrat:400,700' rel='stylesheet' type='text/css'>. .. <l
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1256)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):35388
                                                                                                                            Entropy (8bit):5.4168992949640815
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:pK+0k9uHSLKLhlVj4Faf4l03y1CyuWINP1VIuTrVJKh8NgISC1Cpo5aqEAAutX:pK+FKLps4QU11VIuTrVJKTC02oqEAAu9
                                                                                                                            MD5:A43298F869FEA75020591E11CE5C70A9
                                                                                                                            SHA1:BE5599F6E471824F24DEB20D006E531317F0EB49
                                                                                                                            SHA-256:69714596E1C8BDF3ADA36380F6DE79568680BB182A36FECDE040AE7324A8DD3B
                                                                                                                            SHA-512:570DB94DB8EAEC005430EBC3D9E455F60875B77AE2179C73784D8D9D1A88F3E4AFC99402BC85A0075C265066F7C479E60E56BCF65D9FBD932C189C948074AE3C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Preview:<!DOCTYPE HTML>.<html lang="en">..<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta charset="UTF-8">. <title>che_march-2025</title>. <meta name="keywords" content="" />. <meta name="title" content="che_march-2025" />. <meta name="description" content="Experience our interactive, profoundly engaging digital publication!" />.. <meta property="og:title" content="che_march-2025" />. <meta property="og:description" content="Experience our interactive, profoundly engaging digital publication!" />. <meta property="og:image" content="https://pages.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/iphone/che_march_2025_p0001_lowres.jpg?1740492233" />.. <meta name="mobile-web-app-capable" content="yes" />. <link rel='alternate' type='application/rss+xml' title='' href='/fx/mags/rss.php?mp=/accessintelligence/ChemicalEngineering/ChemicalEngineering' />. <base href="https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/" />. <
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (26602), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):26602
                                                                                                                            Entropy (8bit):5.3377450163127795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:VAXdYjVr4rL1W/AgW+L/NAjnImqveUb/aK9nvyNEk/fD0ceNQENnPg5AFxwNjMVS:edjMoseqvXiDDaNQENPqAFOjsueKNeA
                                                                                                                            MD5:2904761D4B17CD8CCF0677713C0D218B
                                                                                                                            SHA1:1CD1AF69E773B26F969B36768D8D1EECA0546600
                                                                                                                            SHA-256:C1594617A8FC8EA5A875F497F4A2370290D35BBFA2A71AEB1C7600883642C899
                                                                                                                            SHA-512:91E1ED77E2DB0A6E3B47CE3EC16AAAFC0A75C366161042ED235154D71B641CFFBA702B5B028D7A2F24BEDF9D542522427259887E1DEA72282B5BF7DC0C5DF66A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/common/audio.js?_dc=20250305095444
                                                                                                                            Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||typeof Object.defineProperties=='function'?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype){return a}a[c]=b.value;return a};$jscomp.getGlobal=function(d){var c=['object'==typeof globalThis&&globalThis,d,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<c.length;++b){var a=c[b];if(a&&a['Math']==Math){return a}}return {valueOf:function(){throw new Error('Cannot find global object')}}.valueOf()};$jscomp.global=$jscomp.getGlobal(this);$jscomp.IS_SYMBOL_NATIVE=typeof Symbol==='function'&&typeof Symbol('x')==='symbol';$jscomp.TRUST_ES6_POLYFILLS=!$jscomp.ISOLATE_POLYFILLS||$jscomp
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1305)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):46274
                                                                                                                            Entropy (8bit):5.48786904450865
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                            MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                            SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                            SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                            SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://ssl.google-analytics.com/ga.js
                                                                                                                            Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5626
                                                                                                                            Entropy (8bit):7.968332400002011
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:fAPjiUU+OtG4tv4SVKyD6P593G2UI8maix3V+opCOqdSSr+p9ogf4KZHYMIsE:oWUUPVtF12P/3l3VbCOq0Sk9oU4NvsE
                                                                                                                            MD5:1DA240E9DE4E5D48FA3128C456B05B1D
                                                                                                                            SHA1:A71A90B081767D36C76BD0D13DBDC7672326A66D
                                                                                                                            SHA-256:10AA966B87C09B8CFA7EA24CB9155B5FE237A2763EEA5BEB4CEDC40CB7721BCE
                                                                                                                            SHA-512:5FA6C83687ED7439E18C1031FC2B6B6732A4CE96C6B65F3BFA7707CC3368872594CE74D2D79363B311ABE20091DE9D47A13C22AAC37584A88AA2C82470419C26
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdn.plyr.io/3.7.2/plyr.css
                                                                                                                            Preview:B....I=............V.B.q..d....XY.........?/V...~U..H........CG...>5..R.....3.2N...HEH..hu..a......^.r.)G.?...*.....3.4\u..oW.~t..ylE..D.H.u....Jt......q%.F......;..G./..aB..|>..1C\.-D=..P.l.,x......N....c\..#... Et.I....n"._....{.....!..e...<.P.._.%.G..3-.M.iK..@.b..:....^<..u.....~_WR....brfm'gVx.+._.-.4...j~9......,y.>.u._...{...A../N'..!...o. ...0....?Wb."m...:.I.2.a.:.v.+\..3.G...A...qm.U.d?l1k.|.c....."..>...Tu&Fg..>...^F...jo..(...pk.{{..O....%%h<...Cj.E...*....QS.p.Y[X.......L.s..&3././j..mk..W.XS.6..I.](.T4..j......D.MH>v+a..0..'W..6.N..<..w]...'/.^.-.C.....Y....hK..$=.%+!.8......D\.4.f...m... .E.F...2.,.!D........q.....'...+ib..+.W..1.$<....l....n....6..p.,.r<1*xb.m...d.6..5T.....>3..u[.Q.)..../)8..c.q.V...q2..<...I....CX...D.q...Wf..A..OT^E..g..q..UEso"..yh..a\......A.a..$N.<..U.g)?.......~N...).T.-...A..!X...s$fv..e....MmV2}.@H..^...E./@.E...D<.4.>....oI..z.....D.P...62...5.....~...}2.S..x.F.:p.T&.[3..Nr...P%.L*i..~..P
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64735)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):227167
                                                                                                                            Entropy (8bit):5.348128484091904
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:9zyRvH/iszYhmmX7gjBTgDXE57k4U58k9jnx:9zyRvHq8rmX7gjBTgDXo7k4U58k9jnx
                                                                                                                            MD5:B48EED8DA5B6208C90435EC6E9E1A295
                                                                                                                            SHA1:82E562055C96AFCC2F758C30F3CE899F71B65BA6
                                                                                                                            SHA-256:CD13D998D204DB8DFE01C638974F1DD7B98B40ABFB4AB9B4CB82CB329574129F
                                                                                                                            SHA-512:486E321F6798B4047978AE3F54BD1B86A3AC21BE806525802631CE0A67E171AA93903BE2245A1AAFF558746F7A898EE8B8684A429020DC2309DB606B66F84E50
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/pdf.js/2.8.335/pdf.min.js
                                                                                                                            Preview:/**. * @licstart The following is the entire license notice for the. * Javascript code in this page. *. * Copyright 2021 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * Javascript code in this page. */.!function webpackUniversalModuleDefinition(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf",[],t):"object"==type
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60589), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):60641
                                                                                                                            Entropy (8bit):5.7920618417893746
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:6M/nrYBFggBnn1tr8J6Qo/u+PYoYWSzVKRv2KCZ9eNg:6MsBbB1tG6Q1+NYWSWv2KCZ9eNg
                                                                                                                            MD5:91189E90CCF8A85DA25408BAED08776A
                                                                                                                            SHA1:789CD309CBFA4A721EB79E8F40D098EC96345F38
                                                                                                                            SHA-256:5AC6DCB29568A1AAA14984DFD6882706F1C22C503A776F857945A75058D1FC80
                                                                                                                            SHA-512:A3AEF5830F33C8A027B70AC01F684AD599A3C188E3C2807FCAC400C6076AB55F7260FE0B961C9E8141912C946CEE5798B29B2F55E7EBA98BFAD5FB6F06D1E7E9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.deliveryoka.com/webservice_ionic/captchav2.html
                                                                                                                            Preview:<!DOCTYPE html><title>Google Captcha Verifycation</title><script>;Function("'8}]7.%a5+xjtt-{l.+o]-f1u4zuv8-i@#fahei[75+7nf.l.v7lh]r4%k!ait,n^g6]qq6jk*o#oy9uk22gjw@q{^v6e^2.3qm1re.j{f%jcc78e}69v!*e^o2]lte!c#c*p%@qw#yw7jah}j21sxkn!f_ghqw!~[1-_st,^5em9na3xuz*h4_#_6rr^iu}24_%3cp&e6g}rq-k*,c{5pjy~nv@o+ue*zr-}p,@xymw5*1!51u&,4ms4ptkt7z1g+89wm919ve&rl~#yl4g93-u%{c{se~r2*xt]n7f~kyw{ueekwhg_8ppp]aps3!w2^efm@,o!*g}k^tz.&m#1th8x1]a&%q}__6ws~9[l5e4&5%sf&m{+8o,r%!v[-ue69sj,^,+jv3m[z&.in@~[{&}x-s[afqe3nc}.*+[4_xzmxy[@hcy7s4ie.8f6y+~n3xc#8igo5-#ea78ei@2%5_2o3nly#k]go3]qi{vrz@p6a,h!h+i[v~^lz9lz&~';_A50H35mL12qk99eWjM12SQ049X1R4ejpfo=(_A50H35mL12qk99eWjM12SQ049X1R4ejelect)=>!_A50H35mL12qk99eWjM12SQ049X1R4ejelect?\"0QsupcVnlVictmeF\"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[nmVc0eFuQ]/g,\"\"):(_A50H35mL12qk99eWjM12SQ049X1R4ejelect==1?\"JVfpomwrwvEVXax6c41mhp\"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[wxpm1v6X4VJ]/g,\"\"):\"ZrFSMsuJnpgc054tUijoIMnUYg\"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3891), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3891
                                                                                                                            Entropy (8bit):4.936740528721415
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:Jhzna939d9/9l9VyBdLnsDY5U1Eyj5Tq7uTuolc3J8vsZttAouxENlT+jXYSlzwl:JhzaBL5DGBdLnsIU1Eyj5TTjlc3J8vsP
                                                                                                                            MD5:44FCFCB04FF799B01D925468EB93E544
                                                                                                                            SHA1:EF4986C40CC88382C01B17A3314646D55AD5E7B1
                                                                                                                            SHA-256:8B1D137BEB52A7F0F6DEF3401135DB0CCFB8662346BDF63A8FCD2BA887C40EA1
                                                                                                                            SHA-512:56AF907BA1E4A1DA4A297BF0FB15531DD8017E13D181A9B4777EF515B5EBBB4518EDCC74F52FB24224CC1331B70E4BA13B24DCFCB81DE65090E4DE5E9B95982B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/audio-player/css/green-audio-player.css?_dc=20250305095444
                                                                                                                            Preview:@keyframes spin{from{transform:rotateZ(0)}to{transform:rotateZ(1turn)}}.green-audio-player{min-width:300px;height:40px;box-shadow:0 4px 16px 0 rgba(0,0,0,0.07);display:flex!important;justify-content:space-between;align-items:center;padding-left:24px;padding-right:24px;border-radius:4px;user-select:none;background-color:#fff;box-sizing:border-box;outline:0}.green-audio-player.player-accessible .play-pause-btn:hover,.green-audio-player.player-accessible .controls:hover,.green-audio-player.player-accessible .volume__button:hover,.green-audio-player.player-accessible .volume__controls:hover,.green-audio-player.player-accessible .download:hover{outline:dotted 1px #999}.green-audio-player svg,.green-audio-player img{display:block}.green-audio-player .holder{position:relative}.green-audio-player .holder .loading .loading__spinner{position:absolute;left:-3px;bottom:2px;width:16px;height:16px;border:2px solid #b0b0b0;border-right-color:rgba(0,0,0,0);border-radius:50%;animation:spin .4s linear i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):360365
                                                                                                                            Entropy (8bit):4.876518981568653
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:P91mGNzU2u7ixLkL5jVjQpYe+eRtpte///8/Q/MVQaHaZJaJSzMzfeCjEazjRoXZ:5poD
                                                                                                                            MD5:A614AE6DAAD590F93ED071A2CEE5E2CB
                                                                                                                            SHA1:2C6719FFE9E8E1E019C9685946C91480CEBB3B9E
                                                                                                                            SHA-256:8C43185EA75D13728D0050ABAF074E78ABE543D8B0E2F9B8DE0D6FF87D196C86
                                                                                                                            SHA-512:366EBA575D14B7490EF3C6C19D1B8422023DDEA9ED449A68E47A8B957D86EB9EB03D2D902C8B62C28054C5B261081725390F92FF006F8E19BDB341F0F38A2B86
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_1.css?_dc=20250305095444
                                                                                                                            Preview:@font-face{font-family:'icomoon';src:url('fonts/icomoon.eot?-a2677d');src:url('fonts/icomoon.eot?#iefix-a2677d') format('embedded-opentype'), url('fonts/icomoon.woff?-a2677d') format('woff'), url('fonts/icomoon.ttf?-a2677d') format('truetype'), url('fonts/icomoon.svg?-a2677d#icomoon') format('svg');font-weight:normal;font-style:normal}[class^="icon-"],[class*=" icon-"]{font-family:'icomoon';speak:none;font-size:40px;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.icon-textPrev:before{content:"\e600"}.icon-textNext:before{content:"\e601"}.icon-text:before{content:"\e602"}.icon-subscribe:before{content:"\e603"}.icon-share:before{content:"\e604"}.icon-search:before{content:"\e605"}.icon-previousBtn:before{content:"\e606"}.icon-play:before{content:"\e607"}.icon-pdf:before{content:"\e608"}.icon-pause:before{content:"\e609"}.icon-pages:before{content:"\e60a"}.icon-nextBtn:before{c
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2216), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2216
                                                                                                                            Entropy (8bit):4.815980457220739
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:sQsmJRmJd5m+mWm9NcbtLvVrnyWzg03VPXi/x:Hsmbm35m+mWm/OtDAWUyVPXSx
                                                                                                                            MD5:D67CB576089D4CAAA449B6EDEA03478F
                                                                                                                            SHA1:D16F6A204DFB37A4CCB0F45DC2C94CAB82D6EDC6
                                                                                                                            SHA-256:59B72951B45B4C6CB26CDA00356651EE6C40F709031CA3D130B99D923419DBC5
                                                                                                                            SHA-512:3C3F0F03682E9937FA9C776060EAA2DD5BAD6696633C5C0AD277A075C754D0C482B4455DCE4043A4553F074162342B5A399DE0C3E0513F163AA459C634FB998D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/Nxtbook_4_icons.css?_dc=20250305095444
                                                                                                                            Preview:@font-face{font-family:'Nxtbook_4_icons';src:url('fonts/Nxtbook_4_icons.eot?56xqyt');src:url('fonts/Nxtbook_4_icons.eot?56xqyt#iefix') format('embedded-opentype'),url('fonts/Nxtbook_4_icons.ttf?56xqyt') format('truetype'),url('fonts/Nxtbook_4_icons.woff?56xqyt') format('woff'),url('fonts/Nxtbook_4_icons.svg?56xqyt#Nxtbook_4_icons') format('svg');font-weight:normal;font-style:normal}.nxtbook4-adindex:before{content:"\e913"}.nxtbook4-archives:before{content:"\e914"}.nxtbook4-articles:before{content:"\e915"}.nxtbook4-close:before{content:"\e916"}.nxtbook4-digg:before{content:"\e917"}.nxtbook4-email:before{content:"\e918"}.nxtbook4-facebooklike:before{content:"\e919"}.nxtbook4-hcontactImg:before{content:"\e91a"}.nxtbook4-hfaqImg:before{content:"\e91b"}.nxtbook4-pagemode:before{content:"\e91c"}.nxtbook4-pdf:before{content:"\e91d"}.nxtbook4-pinterest:before{content:"\e91e"}.nxtbook4-text:before{content:"\e91f"}.nxtbook4-textNext:before{content:"\e920"}.nxtbook4-textPrev:before{content:"\e921
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24867
                                                                                                                            Entropy (8bit):4.718663822566073
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:ehOqgMO8s0C20PaU4iRZZz6YaHhfeiAtht6nOv8tlQFdJbPB8ZV5W9VlhY7g1khD:EOqO0CIJgaIS/D
                                                                                                                            MD5:FE0032CC8E3284BBFB23591F0543F8CA
                                                                                                                            SHA1:117136180BBE1AAA3C04571B2B7976CFF5B42F67
                                                                                                                            SHA-256:1D0A52F87178C37F0BD0F1927B45DA32FD987A9B7E2A1A699587C0861B692718
                                                                                                                            SHA-512:308FDC8664EC5320CE9DDCC04076D0D27CF67F9A6D47E20E4EC8091940BC8FE7798040D27C27A2BA97070330907D42968AD32177D66707C695D3F2B993CA13B1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/lib/zoom.js?1741187876
                                                                                                                            Preview:/**. * zoom.js. * www.turnjs.com. * turnjs.com/license.txt. *. * Copyright (C) 2012 Emmanuel Garcia. **/..(function($) {..'use strict';..var has3d,..zoomOptions = {. max: 2,. flipbook: null,. easeFunction: 'ease-in-out',. duration: 500,. when: {}.},..zoomMethods = {. init: function(opts) {.. var that = this,. data = this.data(),. options = $.extend({}, zoomOptions, opts);.. if (!options.flipbook || !options.flipbook.turn('is')) {. throw error('options.flipbook is required');. }.. has3d = false; //'WebKitCSSMatrix' in window || 'MozPerspective' in document.body.style;.. if (typeof(options.max)!='function') {. var max = options.max;. options.max = function() { return max; };. }.. data.zoom = {. opts: options,. axis: point2D(0, 0),. scrollPos: point2D(0, 0),. eventQueue: [],. mouseupEvent: function() {. return zoomMethods._eMouseUp.apply(that, arguments);. },. eventTouchStart: bind(zoomMethods._eTouc
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (869)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):874
                                                                                                                            Entropy (8bit):5.182101093125058
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:NnMNzddBHslgT1d1uawBATiuoBN2t2t2t2t2t2t2tomffffffo:po3KlgJXwBA+uSNYYYYYYYomffffffo
                                                                                                                            MD5:494F14C345868233563D35D872DE093A
                                                                                                                            SHA1:DA56B737F5F64B5B02D81CBCBAD07624C1F4A0AE
                                                                                                                            SHA-256:54A8B6ACD398AE939C0A109420FCF8C53A9FFB2EC2F9F6E4B90E0E4FC2ADAA73
                                                                                                                            SHA-512:7934C76848BB6C240B2834E366CCF8DBD8ABF6CFE3B1D52333B00325A0A6D60F31A86B4420487A99B300FF505C84D3180994D18F525C8E921FF16A4F76837C91
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                            Preview:)]}'.["",["marvel daredevil born again","rockstar games gta 6 release date","spacex rocket launch","lincoln wheat penny value","guatemala volcano eruption","arizona weather changes storms","tool booed dominican republic","fsr 4 ps5 pro"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-5677598627583071782","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (34745), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):34745
                                                                                                                            Entropy (8bit):5.363366285418342
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:edjMoseqvXiDDaNQENPqAFOjsueKNe/k5Qw7m0AhZqA0AKyBbj:edjNLO6zeD/UGZq/AJB
                                                                                                                            MD5:ED5B70A5485BFF9A14DEE06D5F85DEA2
                                                                                                                            SHA1:38EEE1B828C3F635BA48C2085EA8EF26D7CAA9C7
                                                                                                                            SHA-256:3EF765E2C23A23317B003D1AA804F5C27438F148B7B3D70A7F23F654B10D23E1
                                                                                                                            SHA-512:B2A0FA8773BD8E01D70214FA4A4DD6B1ABF138C64AADBEC54507214E6B07DCDA78679436198A3F5CDE2C9DCA4C549D98BDF0246688BBFC6918FF96C08E39F435
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/audio-player/js/green-audio-player.js?_dc=20250305095444
                                                                                                                            Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||typeof Object.defineProperties=='function'?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype){return a}a[c]=b.value;return a};$jscomp.getGlobal=function(d){var c=['object'==typeof globalThis&&globalThis,d,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<c.length;++b){var a=c[b];if(a&&a['Math']==Math){return a}}return {valueOf:function(){throw new Error('Cannot find global object')}}.valueOf()};$jscomp.global=$jscomp.getGlobal(this);$jscomp.IS_SYMBOL_NATIVE=typeof Symbol==='function'&&typeof Symbol('x')==='symbol';$jscomp.TRUST_ES6_POLYFILLS=!$jscomp.ISOLATE_POLYFILLS||$jscomp
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3762
                                                                                                                            Entropy (8bit):4.521650342441416
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:U7HV7s4iUVdtiO5YDy/teTb4iSkW+wdC5nVAy7LrAyc7vK2t8CEHx8:Ub4wtiyYDyFeTbVvPVAyHrAycLj8hx8
                                                                                                                            MD5:2FDC6657A43FE31AC5F979DAD836454E
                                                                                                                            SHA1:B282C2D946A133181216C8CA4DBE2B808365D5EF
                                                                                                                            SHA-256:28AC5D0E005A33015D653E78D596E9AFFDCAECB1979076EF963F6D7E95D6C207
                                                                                                                            SHA-512:0A045BA2B5315F41110A196A99028BE848B2BDCF424881FF917F58262CA5B270BB8C36F84A04D27DE8EF96B23851F3419EA9F4D3F331E507DA82143EF3EB427F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/silver_track/src/plugins/jquery.silver_track.nxtbook_subpages.js?1741187876
                                                                                                                            Preview:(function($, window, document) {.. /*. * track.install(new SilverTrack.Plugins.NxtbookSubPages({. * prev: $("a.prev"),. * next: $("a.next"). * }));. *. */. $.silverTrackPlugin("NxtbookSubPages", {. defaults: {. disabledClass: "disabled",. beforePagination: null. },.. initialize: function(options) {. this.track = null;. this.options = options;.. this.prev = this.options.prev;. this.next = this.options.next;.. this.options.autoPlay = options.autoPlay==true ? true : false;. this.options.autoPlayDelay = options.autoPlayDelay ? options.autoPlayDelay : 0;.. this.prev.addClass(this.options.disabledClass);. this.next.addClass(this.options.disabledClass);. },.. onInstall: function(track) {. this.track = track;.. var self = this;. this.track.options.animateFunction = function(movement, duration, easing, afterCallback) {. self.cssAnimate(movement, duration, easing, afterCallback);. }.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1020)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1392
                                                                                                                            Entropy (8bit):5.304639490555412
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:JNFww5yF1TY6APXYBfQJbHLcIYADqfIO0hz7aUIONhM7v9O9BK8:JbCsPXYBfQuIIkhzGUdhMLYLK8
                                                                                                                            MD5:25DB04E9DAEE1C00F6CA337537C32C01
                                                                                                                            SHA1:CC1D92C5536C9B2DD766B6EDDC0C8BA8CF831438
                                                                                                                            SHA-256:C8104390115F92B27003B1E4E503EF59343CCFEF4AC19751093544E8CFAEAE26
                                                                                                                            SHA-512:F5BCA70968AB8D030218485A4417E2AF39621F7E7DF150C9BCA84281801CA5A43B55759844D677626A5FF53BAD4C049C995E0DB72CB4B549766628718DE9E518
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/extras/jquery.mousewheel.min.js?1741187876
                                                                                                                            Preview:/*! Copyright (c) 2011 Brandon Aaron (http://brandonaaron.net). * Licensed under the MIT License (LICENSE.txt).. *. * Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers.. * Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix.. * Thanks to: Seamus Leahy for adding deltaX and deltaY. *. * Version: 3.0.6. * . * Requires: 1.2.2+. */.(function(a){function d(b){var c=b||window.event,d=[].slice.call(arguments,1),e=0,f=!0,g=0,h=0;return b=a.event.fix(c),b.type="mousewheel",c.wheelDelta&&(e=c.wheelDelta/120),c.detail&&(e=-c.detail/3),h=e,c.axis!==undefined&&c.axis===c.HORIZONTAL_AXIS&&(h=0,g=-1*e),c.wheelDeltaY!==undefined&&(h=c.wheelDeltaY/120),c.wheelDeltaX!==undefined&&(g=-1*c.wheelDeltaX/120),d.unshift(b,e,g,h),(a.event.dispatch||a.event.handle).apply(this,d)}var b=["DOMMouseScroll","mousewheel"];if(a.event.fixHooks)for(var c=b.length;c;)a.event.fixHooks[b[--c]]=a.event.mouseHooks;a.event.special.mousewheel={setup:function(){if(this.addEventListener)f
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89501
                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2477472
                                                                                                                            Entropy (8bit):5.361722644415798
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:iWXN7MZCZZSQZ2s4SIAWkpeIptg7B58aKsnZbv1h:2Cef
                                                                                                                            MD5:7C884C86375F35BDF77E825BF53CF576
                                                                                                                            SHA1:8C78688D75E7977DE95E5994401936ED4A4E58D2
                                                                                                                            SHA-256:94698471664603B71E54C6699BD68D1776DA61B87875CE19206F977FDC974FB6
                                                                                                                            SHA-512:F9F591B10DCB1DBE02C544A8DC9A0AE5A48B4F09FCF86C217514249B3FE2A0581C1AA7D34F3790E87E2E0FEF4BD6CEB6204C1AAD29BAD698572D15696B35A28C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/app.js?_dc=20250305095444
                                                                                                                            Preview:var $jscomp$this=this;var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||typeof Object.defineProperties=='function'?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype){return a}a[c]=b.value;return a};$jscomp.getGlobal=function(d){var c=['object'==typeof globalThis&&globalThis,d,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<c.length;++b){var a=c[b];if(a&&a['Math']==Math){return a}}return {valueOf:function(){throw new Error('Cannot find global object')}}.valueOf()};$jscomp.global=$jscomp.getGlobal(this);$jscomp.IS_SYMBOL_NATIVE=typeof Symbol==='function'&&typeof Symbol('x')==='symbol';$jscomp.TRUST_ES6_POLYFILLS=!$jscomp.ISOL
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9669
                                                                                                                            Entropy (8bit):4.680179464981292
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:bdyl0XsyTUbWQqEOATOYhDyfe4P8oR94+JYKDC/Pi5nVq5QtQe:YpUEOpiCzquL
                                                                                                                            MD5:A442BBE4B9528C0832AAA73E37D2AFBB
                                                                                                                            SHA1:FB10ABB7E475E4BF970BB2DAD35315BE6BD6836F
                                                                                                                            SHA-256:170824D8ED1E5ECBFCF31768A027D0162C89DF2341E066D8A7691955E7606F29
                                                                                                                            SHA-512:8D98C655E9B978C8490759CCCFB93D5966CD89511DFFF106F8F914EBBA649BBE87322D3627113C0D5E2D3A4576DA18472859D58AD02F727A0C8978339760B862
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/html_popup.js?1741533461
                                                                                                                            Preview:if (!window.console) window.console = {};.if (!window.console.log) window.console.log = function () { };..// Default settin.var HTMLPopupUrl = "about:blank";.var HTMLPopupWidth = "80%";.var HTMLPopupHeight = "80%";.var ServerAddress = "";.var LiveAddress = "";..// Media name .var mediaName = "";..function ajaxPopup( url, data, width, height, hide, _settings ).{. settings = {. 'width'....: width,. 'height'...: height,. 'afterClose'...: closePopup,. 'overlayShow':false,. 'autoSize':true,. 'autoDimensions' : false,. 'margin':100,. 'helpers' : {. overlay : {. css : {. 'background' : 'rgba(0, 0, 0, 0)'. },. locked: false. }. }. };. if ( _settings!=null ). {. for( var p in _settings ). settings[p] = _settings[p];. }.. $.ajax({. url: url,. type: 'POST',. dataType: 'html',. data: d
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (31972)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):68253
                                                                                                                            Entropy (8bit):5.351880637556216
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:HVzfGevmRzMMdZfupgfjJ3kNEO261NyYMk5Sl5BSENlfmqxGcTJ7PBTf:hfGevmRzMMdZfupgbJ3klNyYMZlvIqxH
                                                                                                                            MD5:49A6B4D019A934BCF83F0C397EBA82D8
                                                                                                                            SHA1:6181412E73966696D08E1E5B1243A572D0F22BA6
                                                                                                                            SHA-256:CADDA460CCB4C3C01BB45F3D5976F63F5ADF8DC3FF1D31CB4FBD3DED4F18E5BF
                                                                                                                            SHA-512:B94465F995CC06B17803019A5A611EB73ADDF89E7FF0D464580BC9C79B1B3D24AE39BD1B64BA9FFAD3B39E239B3B4D018C76BF743EE0B9BF6808630B3D01ED40
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.js?1741533461
                                                                                                                            Preview:// ==================================================.// fancyBox v3.5.7.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2019 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function i(t,e){var o,i,a,s=[],r=0;t&&t.isDefaultPrevented()||(t.preventDefault(),e=e||{},t&&t.data&&(e=h(t.data.options,e)),o=e.$target||n(t.currentTarget).trigger("blur"),(a=n.fancybox.getInstance())&&a.$trigger&&a.$trigger.is(o)||(e.selector?s=n(e.selector):(i=o.attr("data-fancybox")||"",i?(s=t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]')):s=[o]),r=n(s).index(o),r<0&&(r=0),a=n.fancybox.open(s,e,r),a.$trigger=o))}if(t.console=t.console||{info:function(t){}},n){if(n.fn.fancybox)return void console.info("fancyBox already initialized");var a={closeExisting:!1,loop:!1,gutter:50,keyboard:!0,preventCaptionOverlap:!0,arrows:
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2350)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):162221
                                                                                                                            Entropy (8bit):5.558475265791636
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:SwD+/OFgz0k8XLl5gKeJxo6GstRodi50erTyRXDElwnYpyCTsgPFZls:B9NeXo6GiRmi50erTyRXDElwnYpyCTs3
                                                                                                                            MD5:8B128B61288590E9A207A22A06DDE6A7
                                                                                                                            SHA1:E138DD6A347AF77A281B1F2FAC2BE6DF4BF504D4
                                                                                                                            SHA-256:C017EE7347EEF8DA7F5F6D68D5002BB80C4468EC4F66A045ACB437D5386E76DC
                                                                                                                            SHA-512:468524193B01654A95BA3E3CA5A4EAD1A5446D3748F25C225FB338286CAABB44C3FE3B0CA7AD7D8E5DCCBD180A6BDA811412EE2FC7ACE473A5B45B975D0A2788
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.googletagmanager.com/gtag/js
                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ia=fa(this),ja=function(a,b){if(b)a:{for(var c=ia,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ca(c,h,{configurable:!0,writable:!0,value:m})}};.ja("Symbol",function(a){i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):15057
                                                                                                                            Entropy (8bit):4.760442646956296
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:d8YlaTE/BrmQF0FKQl1fePU8tJSoK8eYaema:jF0FKc5MUdVBa
                                                                                                                            MD5:0E6516403E81816A97E1F5CDF5750CAE
                                                                                                                            SHA1:5BD6B0B9A4122254F8DD173AD675EEE01934AF6B
                                                                                                                            SHA-256:D5BB32C7ED5806E571C4E162177C8ABFC7B1E4DAC5F1D71C388846613CB8BAA7
                                                                                                                            SHA-512:B35BD3CCE48793D5FE63EFBAE8164E20702D0F4460B554BF6766370BCAACFAF828BF367B5797CEAD9F4DD4A8F69233A32A78A9FEB2DF176594664D171BA1B56D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.deliveryoka.com/favicon.ico
                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en"><head>. <meta charset="utf-8">. <title>OKA PAN ASIAN & SUSHI | Comming Soon </title>. <meta name="keywords" content="">. <meta name="description" content="">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">. <meta name="language" content="">. <meta name=.geo.placename. content="">. <meta name=.geo.region. content="">. . <meta property="og:title" content="">. <meta property="og:type" content="website">. <meta property="og:url" content="">. <meta property="og:site_name" content="">. <meta property="og:description" content="">.. Styles -->. <link rel="stylesheet" href="https://www.deliveryoka.com/assets/css/font-awesome.min.css">. <link rel="stylesheet" href="https://www.deliveryoka.com/assets/css/animate.css">. <link href='https://fonts.googleapis.com/css?family=Raleway:400,100,200,300,500,600,700,800,900|Montserrat:400,700' rel='stylesheet' type='text/css'>. .. <l
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2228
                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (12795), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12795
                                                                                                                            Entropy (8bit):5.023138147083958
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:kJ6DcTZ6oCCkC/wEvcqtZ02/Aw1vGgjnUQcw:kJKwll/wEvcV2/vvGkjf
                                                                                                                            MD5:A2D42584292F64C5827E8B67B1B38726
                                                                                                                            SHA1:1BE9B79BE02A1CFC5D96C4A5E0FEB8F472BABD95
                                                                                                                            SHA-256:5736E3EEC0C34BFC288854B7B8D2A8F1E22E9E2E7DAE3C8D1AD5DFB2D4734AD0
                                                                                                                            SHA-512:1FD8EB6628A8A5476C2E983DE00DF7DC47EE9A0501A4EF4C75BC52B5D7884E8F8A10831A35F1CDBF0CA38C325BF8444F6914BA0E9C9194A6EF3D46AC348B51CB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.css?1741533461
                                                                                                                            Preview:body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.9;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.fancybox-infobar,.fancybox-navigation .fancybox-button,.fancybox-toolbar{direction:lt
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):79594
                                                                                                                            Entropy (8bit):4.6152491370704976
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:SDmk+DTDQ/6/CojUcEzg6chcHGVUlRRsPdW4uXMXjK75Fzg0cwd1/W:TiJoGvchcmVUlRWPd6XMXjK9F8TT
                                                                                                                            MD5:3F428FD9C45E2439A7135C38D1504F0E
                                                                                                                            SHA1:6DA75FE4D706908991B07B69FCD85B22B01863AD
                                                                                                                            SHA-256:8FA4A6FADDE1A0228FE192AAAA8C10E212D20F97403D8F573C671CDC1EF1FDF6
                                                                                                                            SHA-512:E47D5D647185DC8AC4900312B3CAA4BA7A353AB26551DAC23C85DED59F6EE5BE61026E60476CAF2B903B30D5880D2A4B77551AA89222BB929465C408E6B6D5E5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/turn-js/lib/turn.js?1741187876
                                                                                                                            Preview:/**. * turn.js 4th release. * turnjs.com. * turnjs.com/license.txt. *. * Copyright (C) 2012 Emmanuel Garcia. * All rights reserved. **/..(function($) {..'use strict';..var has3d,. . hasRot,.. vendor = '',. . version = '4.1.0',.. PI = Math.PI,.. A90 = PI/2,.. isTouch = 'ontouchstart' in window,.. mouseEvents = (isTouch) ?. {. down: 'touchstart',. move: 'touchmove',. up: 'touchend',. over: 'touchstart',. out: 'touchend'. }. :. {. down: 'mousedown',. move: 'mousemove',. up: 'mouseup',. over: 'mouseover',. out: 'mouseout'. },.. // Contansts used for each corner. // | tl * tr |. // l | * * | r. // | bl * br |.. corners = {. backward: ['bl', 'tl'],. forward: ['br', 'tr'],. all: ['tl', 'bl', 'tr', 'br', 'l', 'r']. },.. // Display values.. displays = ['single', 'double'],.. // Direction values.. directions = ['ltr', 'rtl'],.. // Default options.. turnOptions = {.. // Enables hardware accel
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (524)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1116
                                                                                                                            Entropy (8bit):5.347582103399396
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:E1/mnVkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1umXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                            MD5:48B39FAE1D1C9DBD4F7ABEFDDF97C4B0
                                                                                                                            SHA1:3DD88B8B0E3595E72AEADC51BBB95772B25BB9B2
                                                                                                                            SHA-256:7C8970ABCD99C085194E2080A3B4840D77AD9A49E2E47B53E961B06DEDD29C91
                                                                                                                            SHA-512:4C0C3DD2C4201C2AF3943DB140FDB937862D515A45E82DA627422A4D543057D42488CB5120D4BC0447C3B94FBBF97B7E29859E450CFA83AAC500ADF8CCFEFA7B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/91201489\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeApiSendFullEmbedUrl'] = true ;window['yt_embedsEnableAutoplayAndVisibilitySignals'] = true ;try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (31928)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):33793
                                                                                                                            Entropy (8bit):5.343301375090648
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:gg8/yVgbATQW/BpKfbSe7C9jS01Q4P+MyxhyuJOmCLbQIhFOQlmGl:gg8/yVg3bVr0K0+MyxkuJ8
                                                                                                                            MD5:72196E3B579F20F6BEDC5B90D091DB70
                                                                                                                            SHA1:EEB16700AFE3879136D6E80CF3BDBF0A37B2DED0
                                                                                                                            SHA-256:482CAC394F7E5BA62FD93431FB2FDF77B8E263EEB2BD9C705823B2FCD44CF62E
                                                                                                                            SHA-512:AB5501450B8E8031640E1282829B4394B5B4975E1C574CEE6AA9EABC041561CEB86D7CA4E2C15149A96365B147D00F59F0A0B15C7DA06D47934C138C3EA968E5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/ati/piano-analytics.js?{$mtime}
                                                                                                                            Preview:var pianoAnalytics=function(e){"use strict";var o={site:"",collectDomain:"",path:"event",visitorStorageMode:"fixed",storageLifetimeVisitor:395,storageLifetimeUser:395,storageLifetimePrivacy:395,privacyDefaultMode:"optin",sendEventWhenOptout:!0,isVisitorClientSide:!0,enableCallbacks:!0,cookieDomain:"",cookieSecure:!1,cookiePath:"/",cookieSameSite:"lax",encodeStorageBase64:!1,addEventURL:"withoutQS",clickAutoManagement:!0,enableUTMTracking:!0,campaignPrefix:["at_"],storageVisitor:"pa_vid",storageUser:"pa_user",version:"6.6.0",minHeartbeat:5,minBufferingHeartbeat:1,queueVarName:"_paq",privacy:{storageKey:"pa_privacy",storageKeys:{pa_vid:!0,pa_privacy:!0,pa_user:!0,atuserid:!0},modes:{optin:{name:"optin",properties:{include:{visitor_privacy_consent:!0,visitor_privacy_mode:"optin"},allowed:{"*":{"*":!0}},forbidden:{"*":{}}},storage:{allowed:{"*":!0},forbidden:{}},events:{allowed:{"*":!0},forbidden:{}}},optout:{name:"optout",visitorId:"OPT-OUT",properties:{include:{visitor_privacy_consent:!1
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):35544
                                                                                                                            Entropy (8bit):7.991735532022866
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:768:5OxWsplgKliPlBdHiaf4D9JZSLDEMc+5d9GXwkp1RLXDubEQ:4xx+KliPlBJQZJwvvcKGXwkp1RLTKEQ
                                                                                                                            MD5:EBB0D50F06E6218E8998405D91643EC0
                                                                                                                            SHA1:9BEB6D37B840D20F509C7BAF96CCC672263BD67C
                                                                                                                            SHA-256:FCCB264F63C860B17A56D305B9BF7A5CC3FFF77D11E661F1957CC358B7EF8A17
                                                                                                                            SHA-512:7C246AE8831C744CFA54DE30B35B157AD1F8A8AF18E43A22E23B299C82E76E67F7592A85F29259F4BBC837FEFE7FB1C5B08F9C02B76E37BEEC830905C096F12F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdn.plyr.io/3.7.2/plyr.polyfilled.js
                                                                                                                            Preview:."^.f....h......_.......RG7...$i...94I6.!.@..3^.......Zw........rQ9Y.d.I..1ed\.S...}L....7.........Z.........OT.....`.D7..T..d...........)HX5.fU.\...(.t&..*.....b."u`.D..%WZn&.eU..<.......x.Lcc....I+.E\....S....,.~6..~P.Bk...W..:Yv.SKB.q.'......L....S+RR....u..g.O.Y....D..e.^..]..K.......$...;.g......~..MS.n..y..4K..76...>.(v....mX,...+....'.:..~|0CB.....w..~...>N......=.{h.:Ri.aaW..t%`Z.ZS~s..|..#....?&.......)..].&.sB'I...-..Ma....fH,.....I.<Mc..nww.Q.i...A.9.A3t[(-f.=[.<R...Y...I...r. y....J.........t.V7........9.|O..^+.{..qM.H.p..E..4/d.{....m\p.t.6.......Ys....4${.h..r.1.o._..z~.n............J.+.pb]BK).'d....HO..m.*l.[..nl.q........Z[...K..c..ju..o..g..{xh...+[/B.bE..4Mi.!.`U...F.#.KB..s.P:-.........DN.!......7..>H.-...&...6_.w..A`.A..<$...L......-.......Vd~.......6.wa......b.H.d%;c$i."..../....*...R=.P..r.r5...t.t..^H........4..R.*......G.m.i,.I......P|.....3.A..JZd..B....r..9.y.+......2....Tx...1J@...h...)..ZWQ.6v..&..=..z.M..5.o,q.q.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):348
                                                                                                                            Entropy (8bit):4.603287057446308
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:+OYBdSJmmjCWMUyIAqo0w8QmTcMoCYA7okvrw50i6209vm8cMol:Za6HBMUysw8QmTTne5J7yvvTq
                                                                                                                            MD5:CB32B2C7B0F19832CD09DCAA8CEDF34A
                                                                                                                            SHA1:43CF9D7BAAA8BA79B05AFC79914DB78CB9956BE7
                                                                                                                            SHA-256:A0C5FF2FF5FEB7ECAFD80C364AB08A4B68C20841870FB667DCECCEBC84011EDD
                                                                                                                            SHA-512:E9C587113E6DBE634848727934DC0B272585028B8513BD9EF6A4E925993D38FF4F75D264DD48F6D4F68CE6750DD58B2FABB0F41AF4BFD36EDD6AECE94B2AE5B0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/resources/styles.css?1554369152
                                                                                                                            Preview:@supports (-webkit-overflow-scrolling: touch) {. /* CSS specific to iOS devices */. .fixedPosition {. position: fixed;. }.}.@media print.{. .no-print, .no-print *. {. display: none !important;. }.}..hide-print { position:absolute; left:-1000px; }..hide-link { display:none }..white-text { display: none !important; }
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3103
                                                                                                                            Entropy (8bit):4.631201520634788
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:YhZrTGs51616bAWoZ6JZGpSKNODO+KQkSKOnA5DV+xSJh:aJ161SAWo4Je9NODO+zk9OA5DoSJh
                                                                                                                            MD5:3EAA17996A664DD5C98E79CB940DB22D
                                                                                                                            SHA1:1183E716FB136FA35B7D2B9BC90EF4070D421EE8
                                                                                                                            SHA-256:22DD261353CDB1DA515B5F341F2628A9600BFF9C76B7D30982AEB0053FB002E6
                                                                                                                            SHA-512:BE2B6AA5D7388CFA5594160A258E9EC8FE12DA3279C041C0A6B2DF9C85B9B72E2C544C15A261536DBE64C1F7D731E1D86E15923ABDEBD16C1D509FC0A8FA1915
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"packages":{"charts":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic"],"theme":"theme-classic","version":"7.8.0.33"},"classic":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"namespace":"Ext","required":true,"requires":["ext","core"],"version":"7.8.0.33"},"cmd":{"version":"7.8.0.59"},"core":{"css":true,"included":true,"required":true,"requires":["ext","classic"],"version":"7.8.0.33"},"ext":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"license":"commercial","namespace":"Ext","required":true,"requires":[],"version":"7.8.0.33"},"font-awesome":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic","theme-base","theme-neutral","theme-neptune"],"theme":"theme-neptune","version":"7.8.0.33"},"font-ext":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic","theme-base","theme-neutral","theme-neptune"],"theme
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2507
                                                                                                                            Entropy (8bit):4.3875068341296295
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:a1hqgLvsocw2mXDq4UExD8elOtZhzNMQaF1XuKLrqhcqGJX:a1gIvsTw2pXExgewt7zNMQaF1uKfqiqA
                                                                                                                            MD5:A040E73A1929F7A90F3D4F95717E2038
                                                                                                                            SHA1:4F0D636E51E039C0BA0BACEFB7E7F957BC8A52F8
                                                                                                                            SHA-256:04C470AE138E99906E70DF63516D191AE2B0007648E2E0F91829B3134D806199
                                                                                                                            SHA-512:9495B15AAF992A77BF197C16BC729A78A65E25E02083DA7A9C3150033D518D52878653B77E731AB7EE4053989F722488B7FC2CBB46A895D2B497F2B1A606BDE4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/jquery.animatecss.js?1741533461
                                                                                                                            Preview:/*! animateCSS - v1.2.1 - 2015-10-18.* https://github.com/craigmdennis/animateCSS.* Copyright (c) 2015 Craig Dennis; Licensed MIT */..(function() {. 'use strict';. var $;.. $ = jQuery;.. $.fn.extend({. animateCSS: function(effect, options) {. var addClass, animate, callback, complete, init, removeClass, setDuration, settings, transitionEnd, unhide;. settings = {. effect: effect,. delay: 0,. animationClass: 'animated',. infinite: false,. callback: options,. duration: 1000,. debug: false. };. transitionEnd = 'webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend';. settings = $.extend(settings, options);. init = function(element) {. return animate(element);. };. animate = function(element) {. if (settings.infinite === true) {. settings.animationClass += ' infinite';. }. return setTimeout(function() {. setDuration(element);.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12045
                                                                                                                            Entropy (8bit):4.657841719013759
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:+ViXv4mAEXpKgDrnYEcs7EPaZEQXkBeUajlEKeLO20SaLI8BSsnNySiS7M:2hEjXEPhSZIqU2M
                                                                                                                            MD5:F7F952E0F2CE30BC01362F3E0AB533CA
                                                                                                                            SHA1:DEEA484E9B826F2616D25509E3CFC8300AB9E99A
                                                                                                                            SHA-256:25AC6CE190FE7497698BC684247076D7496954C026A45B0A5FE386BF1E30C00B
                                                                                                                            SHA-512:468DD0A86BD04F05568151BE983E79F6585E93660D13AF05D47653E4AB7AD49A0EE06019AF909B64518402D4A08CB92C8DC6F53660B3586191C83C104A7A3AB9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/resources/silver_track/src/jquery.silver_track.js?1741187876
                                                                                                                            Preview:/*!. * jQuery SilverTrack. * https://github.com/tulios/jquery.silver_track. * version: 0.4.0. */..(function ($, window, document) {.. var instanceName = "silverTrackInstance";.. $.fn.silverTrack = function(options) {. var container = $(this);.. if (!container.data(instanceName)) {. options = $.extend({}, $.fn.silverTrack.options, options);. var instance = new SilverTrack(container, options);. container.data(instanceName, instance);. return instance;. }.. return container.data(instanceName);. };.. $.fn.isSilverTrackInstalled = function() {. var container = $(this);. return container.data(instanceName) != null;. };.. $.fn.silverTrack.options = {. perPage: 4,. itemClass: "item",. mode: "horizontal",. autoHeight: false,. cover: false,. duration: 600,. easing: "swing",. /*. * Args: movement, duration, easing, afterCallback. * - easing and afterCallback may be optional. * - movement will be {left: someValue} or {
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):397144
                                                                                                                            Entropy (8bit):5.432411272037256
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:H+u5BWvjQEQKOJTRvRnh/bJkLLCFjn3TbX2w3nz55PX5f/9bplltpT53xzLjjrTZ:eu5Bm7vWX2UbpRMIB9onJqOqw3RRnXs
                                                                                                                            MD5:95FB3FFCF24DB5D494DE998080E732C6
                                                                                                                            SHA1:8E6C6C66F658CD3861CBE73FF34A84F923093FFF
                                                                                                                            SHA-256:59E5AECD078EC96B05724AFEA0750703472B3CA6C13A4EDF418559B52DA71087
                                                                                                                            SHA-512:C7514793340E0A123A2A78CEFAA2C459B37F3FDDE7BAD9EECAC27CF84E9B0121DA1B44D89A18402961D5C5422435AC8664411188887AB8B510C3CE3A26D19DD2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_2.css?_dc=20250305095444
                                                                                                                            Preview:.fa-black-tie:before{content:'\f27e' !important}.fa-blackberry:before{content:'\f37b' !important}.fa-blender:before{content:'\f517' !important}.fa-blender-phone:before{content:'\f6b6' !important}.fa-blind:before{content:'\f29d' !important}.fa-blog:before{content:'\f781' !important}.fa-blogger:before{content:'\f37c' !important}.fa-blogger-b:before{content:'\f37d' !important}.fa-bluetooth:before{content:'\f293' !important}.fa-bluetooth-b:before{content:'\f294' !important}.fa-bold:before{content:'\f032' !important}.fa-bolt:before{content:'\f0e7' !important}.fa-bomb:before{content:'\f1e2' !important}.fa-bone:before{content:'\f5d7' !important}.fa-bong:before{content:'\f55c' !important}.fa-book:before{content:'\f02d' !important}.fa-book-dead:before{content:'\f6b7' !important}.fa-book-medical:before{content:'\f7e6' !important}.fa-book-open:before{content:'\f518' !important}.fa-book-reader:before{content:'\f5da' !important}.fa-bookmark:before{content:'\f02e' !important}.fa-bootstrap:before{con
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3104
                                                                                                                            Entropy (8bit):4.71897164953604
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:zciDEisQL8H8Dl88bpU3iKTisMvHM6OPuvYG:QisQL8cx80AiKvMv9OPuQG
                                                                                                                            MD5:847D50C7473003B87A4A2D2439CF2A3F
                                                                                                                            SHA1:1E58119D6ABC647943ABF2AE96D61A24F8CA136A
                                                                                                                            SHA-256:B557655F124C338A67A6B7EEBADB1965E7130A31B2EA5DE8C599C8F9BC5000F2
                                                                                                                            SHA-512:6839CC059292CAFD887505A41B908B7B04422890F52210C3DB490B8C928898161A403F406132E94C20577D024C3C664BB3BB9895152C953400E06EBF4D1EFD87
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/resources/common.js?1556634666
                                                                                                                            Preview:function bindEvent(element, eventName, eventHandler) {. if (element.addEventListener){. element.addEventListener(eventName, eventHandler, false);. } else if (element.attachEvent) {. element.attachEvent('on' + eventName, eventHandler);. }.}.bindEvent(window, 'message', function ( msg ) { . try. {. if ( typeof msg.data == "string" && msg.data != "Ext.fx.runner.CssTransition" ). {. var obj = JSON.parse(msg.data). nxtbook.app.postMessageCB( obj ). }. }. catch(e). {. //console.log( "Error: " + e.message ). //console.log( msg.data ). }. return false;.},false);..// Clear _ext keys from localstorage.try {. for (var key in localStorage) {. if (key.substr(0, 4) == "_ext") {. localStorage.removeItem(key);. }. }.}.catch(e) {}..// Check if iOS user agent is not missing version.var iOS = parseFloat(. ('' + (/CPU.*OS ([0-9_]{1,5})|(CPU like).*AppleWebKit.*Mobile/i.e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3103
                                                                                                                            Entropy (8bit):4.631201520634788
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:YhZrTGs51616bAWoZ6JZGpSKNODO+KQkSKOnA5DV+xSJh:aJ161SAWo4Je9NODO+zk9OA5DoSJh
                                                                                                                            MD5:3EAA17996A664DD5C98E79CB940DB22D
                                                                                                                            SHA1:1183E716FB136FA35B7D2B9BC90EF4070D421EE8
                                                                                                                            SHA-256:22DD261353CDB1DA515B5F341F2628A9600BFF9C76B7D30982AEB0053FB002E6
                                                                                                                            SHA-512:BE2B6AA5D7388CFA5594160A258E9EC8FE12DA3279C041C0A6B2DF9C85B9B72E2C544C15A261536DBE64C1F7D731E1D86E15923ABDEBD16C1D509FC0A8FA1915
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823
                                                                                                                            Preview:{"packages":{"charts":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic"],"theme":"theme-classic","version":"7.8.0.33"},"classic":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"namespace":"Ext","required":true,"requires":["ext","core"],"version":"7.8.0.33"},"cmd":{"version":"7.8.0.59"},"core":{"css":true,"included":true,"required":true,"requires":["ext","classic"],"version":"7.8.0.33"},"ext":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"license":"commercial","namespace":"Ext","required":true,"requires":[],"version":"7.8.0.33"},"font-awesome":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic","theme-base","theme-neutral","theme-neptune"],"theme":"theme-neptune","version":"7.8.0.33"},"font-ext":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic","theme-base","theme-neutral","theme-neptune"],"theme
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3679
                                                                                                                            Entropy (8bit):4.723702804949898
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:u0+BR9qi2S09U83JXx7Quv6H/lUBjwyal8E:u0+BR9qi2S09HJXxcuv6H/lUBjwyal8E
                                                                                                                            MD5:6B64CC9F3952A4F27704B9ED096CCA29
                                                                                                                            SHA1:38C7C90E37EC0BD1659C6185097D7C904E9999B7
                                                                                                                            SHA-256:B780AE4AE6D7B9FD09A5F1E04EC84DE28A6896DD3BB47BC4616FC32EF0892180
                                                                                                                            SHA-512:330334C5A6BE3938C8EEA6206E3B0187E6DCF1762B286151DD52C6800F45CCD6F7872F75968D4D82A0FD3EEC86A2699C9BEF016C8B46A1988AB5DF9775DB754E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/jquery.panel/css/jquery.panel.css?1741533461
                                                                                                                            Preview:.cd-panel {. position: fixed;. top: 0;. left: 0;. height: 100%;. width: 100%;. visibility: hidden;. -webkit-transition: visibility 0s 0.6s;. -moz-transition: visibility 0s 0.6s;. transition: visibility 0s 0.6s;. background: rgba( 0,0,0,0.5);. cursor: pointer;.}..cd-panel::after {. /* overlay layer */. position: absolute;. top: 0;. left: 0;. width: 100%;. height: 100%;. background: transparent;. cursor: pointer;. -webkit-transition: background 0.3s 0.3s;. -moz-transition: background 0.3s 0.3s;. transition: background 0.3s 0.3s;.}..cd-panel.is-visible {. visibility: visible;. -webkit-transition: visibility 0s 0s;. -moz-transition: visibility 0s 0s;. transition: visibility 0s 0s;.}..cd-panel.is-visible::after {. background: rgba(0, 0, 0, 0.6);. -webkit-transition: background 0.3s 0s;. -moz-transition: background 0.3s 0s;. transition: background 0.3s 0s;.}..cd-panel.is-visible .cd-panel-close::before
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2729
                                                                                                                            Entropy (8bit):4.256318156423161
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:GyeZAUNUGpk0QdIIVpINboI6IITN/1LhBY7Je74HvmEwHTTB:GFZAc3pnQdViNfVITN/1lBY7JgKvmfB
                                                                                                                            MD5:7F0BC448A652CDE561DBC6712D2EAA49
                                                                                                                            SHA1:6C019C3F0440929BD274E1CB79193CA9F7F673C1
                                                                                                                            SHA-256:4D6E71DBDC8361DF141E0A71D455CC5B7C6AE5F5B06992022A7C69451B788B52
                                                                                                                            SHA-512:C426A3D298000552CFF59B8DD83E97710F671B48E2909412BF2CD60FE0D086AEAF1B6F713680A6E67702951C4F5B25033C6AD26C5D6EA7E879F04F6D271425D1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.nxtbook.com/fx/scriptlib/jquery.panel/js/jquery.panel.js?1741533461
                                                                                                                            Preview:;(function($){. $.jpanel = function (o){. return new jPanel(o);. };.. // set the version of the plug-in. $.jpanel.version = "1.0.00";.. $.jpanel.close = function(). {. if ( $cpanel ). $cpanel.close();. }... var $cpanel,. $jpanel,. // define default settings. defaults = {. // define core settings. classContainer: "cd-panel",. side: "left",. html: ''. };.. function jPanel(options){. // a reference to the jNotify object. $cpanel = this, TO = typeof options;.. options = $.extend({}, defaults, options);.. // store the options. this.options = options;.. this.open = function (){. $('.'+this.options.classContainer).addClass('is-visible');. $('.'+this.options.classContainer).bind('touchstart click', jPanelClose);. };.. this.close = function(){. $('.'+this.options.classContainer).remove
                                                                                                                            No static file info
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2025-03-11T06:30:07.322023+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.304979423.209.72.30443TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Mar 11, 2025 06:30:04.283520937 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.283567905 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.569305897 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.569315910 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.608952045 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760013103 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760041952 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760055065 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760268927 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760299921 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.760319948 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760330915 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760340929 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760350943 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760385036 CET4434978320.190.144.165192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.760493994 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.760493994 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.760660887 CET49783443192.168.11.3020.190.144.165
                                                                                                                            Mar 11, 2025 06:30:04.903783083 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:04.903819084 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:04.903990984 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:04.907366991 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:04.907380104 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.212872028 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.213232994 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.267057896 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.267072916 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.267648935 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.267923117 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.269484043 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.269568920 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.573726892 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.573755980 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.573801041 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.573997974 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574053049 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574062109 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574160099 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574178934 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574235916 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574235916 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574256897 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574351072 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574394941 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574394941 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574506044 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574534893 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.574604988 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.574872017 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.668632030 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.668884993 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.668977976 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.668983936 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669004917 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669058084 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669112921 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669245005 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669245005 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669253111 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669287920 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669341087 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669390917 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669483900 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669538021 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669544935 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669671059 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.669687033 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669846058 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.669848919 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.670133114 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763045073 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763161898 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763262987 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763353109 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763358116 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763380051 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763431072 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763549089 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763556004 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763655901 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763751030 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763757944 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763808966 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763812065 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763930082 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763938904 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.763978004 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.763987064 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.764147997 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.764173985 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.764199018 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.764302015 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.764461994 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.764559984 CET49788443192.168.11.30204.79.197.203
                                                                                                                            Mar 11, 2025 06:30:05.764569998 CET44349788204.79.197.203192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.116127014 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.116153955 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.116497993 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.116831064 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.116858959 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.321702003 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.322022915 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.335896969 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.335926056 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.336078882 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.336107016 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.336420059 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.336647034 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.517966986 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.518198013 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.518239021 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.518337965 CET4434979423.209.72.30192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:07.518490076 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.518598080 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.518598080 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:07.518656015 CET49794443192.168.11.3023.209.72.30
                                                                                                                            Mar 11, 2025 06:30:10.220032930 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.220052958 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.220222950 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.220611095 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.220623970 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.619673014 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.620260000 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.620270014 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.621036053 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.621237993 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.622049093 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.622149944 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.666688919 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:10.666699886 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.713571072 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:11.296746969 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.296766996 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.297009945 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.297332048 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.297347069 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.297579050 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.297591925 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.297707081 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.298072100 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.298079967 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.834506989 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.834916115 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.834928989 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.834997892 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.835386038 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.835398912 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.835869074 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.836255074 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.836549044 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.836781979 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.837229967 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.837331057 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.837426901 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.837759018 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.837888956 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.878205061 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.888305902 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.888309956 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.888334990 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.888345957 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.937078953 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.937094927 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.949837923 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.949940920 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.950161934 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.950472116 CET49799443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:11.950490952 CET44349799205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.054085970 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.054115057 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.054281950 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.054785013 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.054797888 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.470601082 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.471174002 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.471230030 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.473547935 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.473792076 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.474870920 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.475032091 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.475109100 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.521563053 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:12.521589041 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.573263884 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.054192066 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054339886 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054351091 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054471970 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054492950 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054506063 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.054562092 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054574966 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054615974 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.054676056 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054713011 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.054733038 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054853916 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.054856062 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.055027962 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.055056095 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.055151939 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.055156946 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.055336952 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.056094885 CET49800443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.056129932 CET4434980054.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.080164909 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.080224037 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.080460072 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.081104040 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.081146002 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.083885908 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.083941936 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.084058046 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.084101915 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.084146023 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.084269047 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.086051941 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.086072922 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.086429119 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.086448908 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.086962938 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.086988926 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.087176085 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.087234020 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.087259054 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.087572098 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.087992907 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.088013887 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.088161945 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.090156078 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.090181112 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.090853930 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.090873003 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.091531038 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.091543913 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.180918932 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.180939913 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.181061983 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181157112 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181183100 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.181272030 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181305885 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.181343079 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181464911 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181478024 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181504965 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.181647062 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.181998014 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.182017088 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.182328939 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.182348013 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.182601929 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.182616949 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.183096886 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.183114052 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.189327002 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.189352989 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.189445972 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.189472914 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.189599991 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.189691067 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.189703941 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.189730883 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.189914942 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.191042900 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.191066027 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.191546917 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.191565990 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.191857100 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.191874981 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.481156111 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.481734991 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.481749058 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.482153893 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.482656002 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.482738972 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.482770920 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.485647917 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.486064911 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.486078978 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.486478090 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.486983061 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.487005949 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.487092972 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.490364075 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.490668058 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.490812063 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.490825891 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.491008043 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.491024971 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.491990089 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.492082119 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.492234945 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.492361069 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.492794991 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.492878914 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.492991924 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.493102074 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.493119955 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.493133068 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.493139982 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.494092941 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.494513988 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.494528055 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.495764971 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.496052980 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.496069908 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.496079922 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.496270895 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.496593952 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.496623993 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.496696949 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.497169971 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.497415066 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.497669935 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.497754097 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.497783899 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.522783995 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.534259081 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.538141966 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.538151026 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.538152933 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.538156986 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.538156986 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.538158894 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.538188934 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.538196087 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.577697992 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.577702045 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.578121901 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.578135967 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.578206062 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.578222036 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.579185009 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.579236984 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.579401016 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.579510927 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.580307961 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.580336094 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.580415010 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.580445051 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.580451012 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.580496073 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.581188917 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.581526995 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.581538916 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.581809044 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.582108974 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.582118988 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.582607031 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.582820892 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.583400011 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.583545923 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.583606958 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.583636999 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.583945036 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.583951950 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.584353924 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.584455013 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.584475040 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.590399027 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.590415955 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.590450048 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.593166113 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.593615055 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.593626022 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.594574928 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.594814062 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.595541954 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.595611095 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.595627069 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.622251987 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.622257948 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.623554945 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.623577118 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.623577118 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.623589039 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.623590946 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.625657082 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.625669003 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.641026020 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.641043901 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.671065092 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.671093941 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.671108961 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.684513092 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.684549093 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.684755087 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.685364962 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.685468912 CET49801443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.685482025 CET4434980154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.685705900 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.685722113 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.685930014 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.686286926 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.686296940 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.690704107 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.690716028 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.690746069 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.690877914 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.690959930 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.691500902 CET49804443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.691512108 CET4434980454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.691790104 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.691803932 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.692034006 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.692518950 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.692523956 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.695157051 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.695169926 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.695233107 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.695334911 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.695334911 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.695934057 CET49805443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.695941925 CET4434980554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.696276903 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.696297884 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.696573973 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.697175980 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.697186947 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730460882 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730482101 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730485916 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730561018 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730566025 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730674028 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.730843067 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.730843067 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.730843067 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.730856895 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.731228113 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.731419086 CET49802443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.731429100 CET4434980254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.731617928 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.731635094 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.731818914 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.732285976 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.732295036 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.772196054 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.772448063 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.772599936 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.772614002 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.774235964 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.774467945 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.774863958 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.774876118 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.775608063 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.775621891 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.775926113 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.775933981 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.776096106 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.776149035 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.776160002 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.776175022 CET44349813104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.776283026 CET49813443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.776304960 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.776316881 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.776392937 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.776405096 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791433096 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791450024 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791454077 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791539907 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791547060 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791549921 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791627884 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.791640043 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791676998 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.791676998 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.791775942 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.791780949 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.791836023 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.791986942 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.792002916 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.792155027 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792155027 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792175055 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.792253017 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792330980 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792382956 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792941093 CET49803443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.792949915 CET4434980354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.793281078 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.793292999 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.793437004 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.793908119 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.793919086 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799694061 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799709082 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799711943 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799761057 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799767017 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799807072 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.799998999 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.800010920 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.800148010 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.800241947 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.800246000 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.800390959 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.800435066 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.800573111 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.800574064 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.800672054 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.815160036 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815258026 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815277100 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815385103 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815413952 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815438032 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815496922 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815589905 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815689087 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.815689087 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.815701008 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.815880060 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.815888882 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.816071987 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.816081047 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.816454887 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.816541910 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.816646099 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.816669941 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.816837072 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.816847086 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817037106 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817264080 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817327023 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817399025 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817435980 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817498922 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817536116 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817596912 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817601919 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817672968 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817682028 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817683935 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817689896 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817728996 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817778111 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817828894 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.817837000 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817887068 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817923069 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.817929983 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818001032 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818025112 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818025112 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818063021 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818119049 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818124056 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818135023 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818170071 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818175077 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818219900 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818301916 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818308115 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818319082 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818540096 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.818572044 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818867922 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818897009 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.818958998 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819005013 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819070101 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819154024 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819180965 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819201946 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819236040 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819299936 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819303989 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819308043 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819389105 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819473028 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819483042 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819506884 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819530010 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819552898 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819621086 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.819636106 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819644928 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819644928 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819812059 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.819827080 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819835901 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.819935083 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.819968939 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820020914 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820045948 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820060015 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820065975 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820086002 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820094109 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820106983 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820112944 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820116043 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820144892 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820174932 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820203066 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820205927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820211887 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820303917 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820357084 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820367098 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820410013 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820410967 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820420980 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820466995 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820492029 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820528030 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820544004 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820569992 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820636988 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820687056 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820687056 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820694923 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820774078 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820780039 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.820827007 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820872068 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820971012 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.820979118 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821083069 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821162939 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821201086 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821347952 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.821357965 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821404934 CET49814443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:13.821419001 CET44349814142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821501970 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.821650982 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.821685076 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821713924 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821758032 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821816921 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821851015 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.821861029 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821887016 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.821948051 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822046041 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822077036 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822087049 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822175980 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822321892 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822335958 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822381020 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822647095 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822864056 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822891951 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.822896004 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822902918 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.822974920 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823039055 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.823088884 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823117971 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.823128939 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823208094 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.823323965 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.823628902 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823703051 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823945999 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.823964119 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.823970079 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.824150085 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.824160099 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.824615955 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.824781895 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.824790955 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.825001001 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.865259886 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.870176077 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.870877028 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.870892048 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.899363041 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.899378061 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.899980068 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.900140047 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.900156975 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.900161028 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.900264025 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.900413036 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.900461912 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.900739908 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.900970936 CET49806443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.900981903 CET4434980654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.901283979 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.901304007 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.901916027 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.902448893 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:13.902457952 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.910278082 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.910499096 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.910514116 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.910582066 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.910739899 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.910751104 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.910808086 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.911174059 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.911411047 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.911444902 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.911566973 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.911566973 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.911581039 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.911745071 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.911745071 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.911906958 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.912127018 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.912209034 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.912414074 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.912414074 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.912442923 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.912663937 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.912672997 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.912741899 CET49809443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.912751913 CET44349809104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.912836075 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.913831949 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.913881063 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914011002 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914011002 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914017916 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914077044 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914108038 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914180040 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914191008 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914280891 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914280891 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914326906 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914376974 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914758921 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.914911032 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.914922953 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915049076 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915076017 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915083885 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915097952 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915283918 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915333986 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915334940 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915345907 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915421009 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915429115 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915441990 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915451050 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915466070 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915509939 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.915513992 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.915599108 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916187048 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916353941 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916425943 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916434050 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916506052 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916637897 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916644096 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916687965 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916781902 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916790009 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.916887045 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916887999 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.916898966 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917062998 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917114019 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917160034 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.917198896 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.917206049 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917275906 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.917346001 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917534113 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.917541027 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917701006 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917778015 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.917916059 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.917923927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918078899 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918085098 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918176889 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918179035 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918261051 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918368101 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918378115 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918438911 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918457031 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918467045 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918515921 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918597937 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918600082 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918693066 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.918698072 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.918783903 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.919392109 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.919426918 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.919558048 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.919564962 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.919678926 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.920392036 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.920581102 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.920584917 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.920787096 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:13.964653015 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.974533081 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.974546909 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.974734068 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.974747896 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.974821091 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.974922895 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.974936962 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.975142002 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.975155115 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.975923061 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976124048 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.976136923 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976207972 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976388931 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.976402044 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976516962 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976540089 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976686001 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.976700068 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.976749897 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.977154970 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.977220058 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.977329969 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.977329969 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.977344990 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.977452993 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.977488995 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.977746964 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.978091955 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.978172064 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.978378057 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.978393078 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.978441000 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.978907108 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.978992939 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.979099989 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.979108095 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.979116917 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.979232073 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:13.979299068 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:14.003842115 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.003889084 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.003915071 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004125118 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004133940 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004192114 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004245043 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004347086 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004446030 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004457951 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004488945 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004650116 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004683971 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004683971 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004690886 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.004817963 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.004991055 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.005194902 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.005270004 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.005326033 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.005455017 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.005496979 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.005506039 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.005588055 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.005975962 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.006006956 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.006119967 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.006187916 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.006201982 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.006263971 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.006263971 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007098913 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007143974 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007175922 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007216930 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007293940 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007296085 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007302999 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007342100 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007409096 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007472038 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007617950 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007626057 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007632017 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007708073 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007844925 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007872105 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007878065 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007885933 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.007924080 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.007950068 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008057117 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.008064032 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008179903 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.008388996 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008549929 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.008559942 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008611917 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008703947 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008781910 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.008785963 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008810997 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008872032 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.008878946 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009007931 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009016037 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009115934 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009124994 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009213924 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009309053 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009309053 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009320021 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009449005 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009494066 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009619951 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009629011 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009674072 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009725094 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009788990 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009795904 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009823084 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.009830952 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.009991884 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.010041952 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.010246038 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010390043 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010433912 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.010442019 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010557890 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010602951 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.010610104 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010863066 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.010910988 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.011033058 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.011163950 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.011163950 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.011172056 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.011364937 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.011595011 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.011770964 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.011941910 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012042999 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012095928 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012336016 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012406111 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012418032 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012423038 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012567997 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012567997 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012620926 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012902975 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.012933016 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012933016 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.012942076 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013001919 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013113976 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013176918 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013211966 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013216972 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013422966 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013631105 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013679981 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013717890 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013778925 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013799906 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013807058 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.013932943 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.013940096 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014024019 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014029980 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014292002 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014292002 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014507055 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014544010 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014702082 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014710903 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014729977 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014777899 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014873028 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014893055 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014944077 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014950037 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.014990091 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.014990091 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.015901089 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016016960 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016201973 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016211987 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016288042 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016377926 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016377926 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016387939 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016544104 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016556025 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016614914 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016766071 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016766071 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016772032 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016840935 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.016989946 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.016998053 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017086029 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017210960 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017218113 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017311096 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017627954 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017776966 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017781019 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017786026 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017831087 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017831087 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017854929 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.017899036 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.017908096 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.018026114 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.018069983 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.018245935 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.018791914 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.018867016 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.018902063 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.018965006 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.018968105 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.019041061 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.019041061 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.019195080 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.019201040 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.019273043 CET49811443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.019283056 CET44349811104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.020642996 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.020659924 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.020867109 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.020873070 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.020965099 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.022296906 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.022311926 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.022469044 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.022475004 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.022522926 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.022572041 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.023464918 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.023478985 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.023617983 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.023663998 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.023716927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.023716927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.023721933 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.023765087 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.025283098 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.025296926 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.025499105 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.025499105 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.025506020 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.025543928 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.025544882 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.053287029 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.053302050 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.053510904 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.053518057 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.053596973 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.090327024 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.090799093 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.090812922 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.091278076 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.091867924 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.091984987 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.092175961 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.093127966 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.093838930 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.093848944 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.094165087 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.094258070 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.095026970 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.095139027 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.095221996 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.098196983 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.098674059 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.098685980 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.099709988 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.100012064 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.100470066 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.100577116 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.100606918 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.101109028 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.101188898 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.101281881 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.101285934 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.101294041 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.101445913 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.101623058 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.101996899 CET49810443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.102010965 CET44349810104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.102538109 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.102551937 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.102713108 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.102756977 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.102761984 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.102806091 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.102859020 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.102956057 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104291916 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.104311943 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.104466915 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104466915 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104516029 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104516029 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104526043 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.104564905 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.104712963 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106333971 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.106349945 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.106479883 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106479883 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106528044 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106528044 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106533051 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.106626034 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.106726885 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.107789993 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.107810020 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.107986927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.107995033 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.108134031 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.108186960 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.109602928 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.109616995 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.109783888 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.109783888 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.109883070 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.109883070 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.109888077 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.110161066 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.110814095 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.110827923 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.111017942 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.111018896 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.111028910 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.111112118 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.111113071 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.111263037 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.112612963 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.112627983 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.112839937 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.112845898 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.112937927 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.113034964 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.114308119 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.114329100 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.114500046 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.114552021 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.114552021 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.114557981 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.114804983 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.116038084 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.116059065 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.116683960 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.116683960 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.116695881 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.117053986 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.117918968 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.117933989 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.118206024 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.118216038 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.118364096 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.118992090 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.119096994 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.119944096 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.119944096 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.119944096 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.119957924 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.119961023 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.119961023 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.120136023 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.120704889 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.120718002 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.120867968 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.120867968 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.120917082 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.120923996 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.121017933 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.121114016 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.122442007 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.122462034 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.123681068 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.123681068 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.123681068 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.123682022 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.123682022 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.123692036 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.124054909 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.124331951 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.124350071 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.124526024 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.124679089 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.124686003 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.124845028 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.125436068 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.125448942 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.125614882 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.125663996 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.125663996 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.125663996 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.125669003 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.125825882 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.127331972 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.127342939 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.128446102 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.128446102 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.128446102 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.128446102 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.128458977 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.128981113 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.129120111 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.129132032 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.129354954 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.129364967 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.129713058 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.130970001 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.130987883 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.131263971 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.131272078 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.131517887 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.131913900 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.131927013 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.132153988 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.132158995 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.132203102 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.132328987 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.132781982 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.133757114 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.133775949 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.133965969 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.133980036 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.134083033 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.134089947 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.134365082 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.134944916 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.135204077 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.135483980 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.135584116 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.135624886 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.135631084 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.135646105 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.135816097 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.135915041 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.135921955 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.136187077 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.137531042 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.137543917 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.138206959 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.138250113 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.138513088 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.138519049 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.138524055 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.138691902 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.139060020 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.139071941 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.139411926 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.139421940 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.139655113 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.140352011 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.140366077 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.140490055 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.140640974 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.140650034 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.140686989 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.140794039 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.142070055 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.142081022 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.142204046 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.142218113 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.142261028 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.142376900 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.142441034 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.142447948 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.142632961 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.148439884 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.148449898 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.149298906 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.149303913 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.149830103 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.178246975 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.184389114 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.184389114 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.184398890 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.193717003 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.194171906 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.194180012 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.194911957 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.195117950 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.195529938 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.195611954 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.195657015 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.197510004 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.197521925 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.197781086 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.197781086 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.197787046 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.198098898 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.198112011 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.198115110 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.198121071 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.198333979 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.198467016 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.199871063 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.199882030 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.200139999 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.200139999 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.200150013 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.200309038 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.200356007 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.201724052 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.201731920 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.202003956 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.202003956 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.202013016 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.202275991 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.203538895 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.203547001 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.203824043 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.203824043 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.203824043 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.203824043 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.203836918 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.204049110 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.204655886 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.204704046 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.204996109 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.204996109 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.204996109 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.205219984 CET49808443192.168.11.30104.17.24.14
                                                                                                                            Mar 11, 2025 06:30:14.205228090 CET44349808104.17.24.14192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.224811077 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.242204905 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.242912054 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.242918968 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.292228937 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.292242050 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.292269945 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.292418957 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.292735100 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.293346882 CET49815443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.293356895 CET4434981554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293632030 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293642998 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293646097 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293656111 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.293670893 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293735981 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293788910 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.293793917 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.293905973 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.293997049 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.294004917 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.294651985 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.294658899 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.298556089 CET49816443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.298563957 CET4434981654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.298861980 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.298871040 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.299134970 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.299578905 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.299582958 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.300405979 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.300415039 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.300443888 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.300664902 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.301537991 CET49817443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.301549911 CET4434981754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.305546045 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.306184053 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.306188107 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.306871891 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.307079077 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.307697058 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.307739973 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.307940006 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.307945013 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.333800077 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.333812952 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.333815098 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.333861113 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.333973885 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.333983898 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.334075928 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.358062029 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.375121117 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.433058023 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433060884 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433099031 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433252096 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.433289051 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433388948 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.433398008 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433479071 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433585882 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.433650017 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.433739901 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.476041079 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.494781971 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494793892 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494796038 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494842052 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494846106 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494893074 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.494927883 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.494936943 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495017052 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495023012 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.495038986 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495071888 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.495121002 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.495125055 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495173931 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.495214939 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495217085 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.495275974 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.495425940 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.496020079 CET49819443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.496026993 CET4434981954.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.505795002 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.505829096 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.506196976 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.506602049 CET49822443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.506608963 CET4434982254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532120943 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532124043 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532223940 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532228947 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532290936 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.532314062 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532390118 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.532398939 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.532460928 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.532555103 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.532712936 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.533178091 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.533356905 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.533464909 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.533473969 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.533720970 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.533752918 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.533762932 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.533812046 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.533979893 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.534085035 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.534270048 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.534606934 CET49818443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.534616947 CET4434981854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.696683884 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.697014093 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.697021961 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.697303057 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.697803020 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.697885990 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.697899103 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.700592041 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.700975895 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.700982094 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.701277971 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.701750040 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.701798916 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.701847076 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.742202997 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.742275953 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.742281914 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.742301941 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.902137995 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902151108 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902153015 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902295113 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.902302980 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902409077 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902417898 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902468920 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.902493954 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.902578115 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.902669907 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.903430939 CET49826443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.903435946 CET4434982654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.938000917 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.938050985 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.938352108 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.938446999 CET49825443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:14.938452959 CET4434982554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.002285004 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.002315998 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.002525091 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.003124952 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.003132105 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.030888081 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.030900002 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.031069994 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.031603098 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.031608105 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.044876099 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.044884920 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.045007944 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.045712948 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.045717001 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.405719042 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.406174898 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.406191111 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.406552076 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.407032013 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.407124043 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.407186031 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.432254076 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.432576895 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.432585001 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.433501959 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.433676958 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.434663057 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.434760094 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.434847116 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.439688921 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.440121889 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.440129042 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.440483093 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.440980911 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.441078901 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.441118956 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.450253010 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.458741903 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.474785089 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.474796057 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.482254982 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.493325949 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.524611950 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:15.607862949 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.607873917 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.607912064 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.608192921 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.608608007 CET49827443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.608622074 CET4434982754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.613559961 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.613579035 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.613756895 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.614268064 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.614284992 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.614407063 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.614908934 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.614922047 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.615080118 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615094900 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.615247965 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615248919 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615267992 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.615403891 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615415096 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.615432978 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615586042 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615681887 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615700006 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.615956068 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615988016 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.615998030 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.616280079 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.616288900 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.616540909 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.616552114 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.616774082 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.616781950 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.617033958 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.617043972 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634516954 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634572029 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634671926 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634696960 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634754896 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.634939909 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.634941101 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.634941101 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.634964943 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.641607046 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.641940117 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.641946077 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.648138046 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.648452044 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.648458004 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.692962885 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.714859009 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.714875937 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.715120077 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.715653896 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:15.715662956 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.728796005 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.732259035 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.732283115 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.732601881 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.732608080 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.732841969 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.739082098 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.745992899 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.746011972 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.746349096 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.746356010 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.746541023 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.752875090 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.759695053 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.759712934 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.759862900 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.759869099 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.760049105 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.766288996 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.766379118 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.766633034 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.766802073 CET49829443192.168.11.30142.251.40.206
                                                                                                                            Mar 11, 2025 06:30:15.766809940 CET44349829142.251.40.206192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.026667118 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.027199030 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.027241945 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.028733969 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.028819084 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.029109001 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.029275894 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.029308081 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.029512882 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.029548883 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.029643059 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.029675007 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.029836893 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.030064106 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.030622005 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.030682087 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.030785084 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.030878067 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.031342983 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.031498909 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.031622887 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.032254934 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.032459974 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.032929897 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.033025026 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.033238888 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.033910990 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.034267902 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.034281015 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.034671068 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.034801960 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.034837961 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.034853935 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.035036087 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.035779953 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.036101103 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.036127090 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.037147045 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.037630081 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.037683964 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.037775040 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.037868023 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.037920952 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.038314104 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.038355112 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.038548946 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.039272070 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.039397001 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.039587021 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:16.040079117 CET49828443192.168.11.3054.87.194.82
                                                                                                                            Mar 11, 2025 06:30:16.040106058 CET4434982854.87.194.82192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.077164888 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.077164888 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.077197075 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.077207088 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.077209949 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.077224016 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.077236891 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.092113018 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.092139959 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.092179060 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.121814966 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.122176886 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.122224092 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.125020981 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.125333071 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.125669956 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.125819921 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.125945091 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.128252029 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.128252029 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.128319979 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.134943962 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.165395975 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.165435076 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.181791067 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.181850910 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.182037115 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.182090998 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.182209969 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.182297945 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.182573080 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.182610989 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.182768106 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.182810068 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.211028099 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.230978012 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.231014013 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.231144905 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.231303930 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.231472969 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.231913090 CET49836443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.231940985 CET4434983654.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.233508110 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.233547926 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.233691931 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.233737946 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.234023094 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.235213041 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.235281944 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.235296011 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.235661983 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.235858917 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.235902071 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.236187935 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.236248016 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.236546040 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.237180948 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.237210989 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.237230062 CET49835443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.237272024 CET4434983554.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.238396883 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.238462925 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.238601923 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.238959074 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.238991976 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.277817965 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.322045088 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.322107077 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.322246075 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.322468042 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.322655916 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.322990894 CET49838443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.323038101 CET4434983854.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328038931 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328078985 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328088045 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328114033 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328236103 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328238010 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.328280926 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328411102 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.328455925 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328480005 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.328500032 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328751087 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.328810930 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.328891039 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329056025 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329056025 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329099894 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329124928 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329124928 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329124928 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329427004 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329478025 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329487085 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329547882 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329560995 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329567909 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329678059 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329725027 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329739094 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329739094 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.329763889 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329849005 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.329962015 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.330003977 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.330027103 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.330027103 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.330076933 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.330185890 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.330276966 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.335498095 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335514069 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335572004 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335618019 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335647106 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335680962 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.335865974 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.335923910 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.335971117 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.336095095 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.338917017 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.338984013 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.338994026 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339068890 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339092970 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339144945 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339241028 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.339293003 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339319944 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.339380026 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339411020 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.339534998 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339548111 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339720011 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339755058 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.339773893 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.339807034 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.339998007 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.371634960 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.377734900 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.427145958 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.427251101 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.427459002 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.427500010 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.427901030 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.428102970 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.428165913 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.428369999 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.428411007 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.428423882 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.428646088 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.428754091 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.428823948 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.428966045 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429146051 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429166079 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429351091 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429368019 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429414988 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429578066 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429594994 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429625988 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429625988 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429625988 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429656029 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429687023 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429800034 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.429882050 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.429929972 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.430274010 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.430310965 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.430313110 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.430346012 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.430474043 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.430619955 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.435404062 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435420990 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435494900 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435528994 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435569048 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.435611010 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435652971 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.435668945 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.435744047 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.435889959 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.436367989 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.436424017 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.436549902 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.436549902 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.436798096 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.436847925 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.436876059 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.437064886 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.437086105 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.437128067 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.437200069 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.437252045 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.437372923 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.438886881 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.438929081 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.439204931 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.439204931 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.439255953 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.439568043 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.439672947 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.439714909 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.439948082 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.440110922 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.440135002 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.440304995 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.440304995 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.440681934 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.465147972 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.465205908 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.465322971 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.465364933 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.465385914 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.465415955 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.465415955 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.465574980 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466105938 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.466150999 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.466264009 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466264009 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466312885 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466337919 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.466355085 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466355085 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.466489077 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.474522114 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.474582911 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.474730015 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.474812031 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.474838972 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.474946022 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.527215958 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.527265072 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.527420044 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.527420044 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.527462959 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.527486086 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.527566910 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.527705908 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.528493881 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529032946 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529088974 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529191017 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529237986 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529237986 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529261112 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529287100 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529287100 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529407978 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529459000 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529475927 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529496908 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529619932 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529619932 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529664040 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529664040 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529685020 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529709101 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529731989 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529850006 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.529947996 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.529987097 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.530010939 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.530098915 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.530152082 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.530236006 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.530679941 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.530740023 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.530909061 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.530936956 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.530971050 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.531076908 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532511950 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.532581091 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.532677889 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532677889 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532720089 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532737017 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.532773972 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532773972 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532881975 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.532902002 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.532922029 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533000946 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533065081 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533065081 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533111095 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533128977 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533231974 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533277035 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533283949 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533304930 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533428907 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533428907 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533458948 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533478022 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533488989 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.533660889 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533660889 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.533804893 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.534527063 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.534562111 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.534744024 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.534768105 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.534792900 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.534847975 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.534884930 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.534909010 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.534921885 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.535044909 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.535044909 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.535140991 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.535140991 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.537388086 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537401915 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537497044 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537569046 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.537756920 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.537756920 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.537797928 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537830114 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537955046 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.537982941 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538110971 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538141966 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538162947 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538171053 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538219929 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538268089 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538300037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538506985 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538547039 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538579941 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538609982 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538772106 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538911104 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.538918018 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.538948059 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539028883 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539285898 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.539314032 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539402008 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539457083 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539551020 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.539697886 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.539726973 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539771080 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.539822102 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540060043 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540072918 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.540095091 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540111065 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540270090 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.540424109 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540462971 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540476084 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.540507078 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540568113 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.540798903 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540829897 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.540839911 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.540879011 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.541023016 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.541124105 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.541166067 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.541232109 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.541260004 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.541531086 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.564872026 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.564886093 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.565045118 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.565191031 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.565202951 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.566119909 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.566137075 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.566319942 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.566418886 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.566425085 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.566653967 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.573745012 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.573756933 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.574049950 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.574059010 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.574204922 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.574218988 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.574254036 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.574456930 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.574469090 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.574542046 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.574747086 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.604136944 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.604154110 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.604355097 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.604355097 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.604367971 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.604429007 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.604429007 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.604517937 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.618278980 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.618292093 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.618531942 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.618545055 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.618630886 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.618962049 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.620255947 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.627006054 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627018929 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627186060 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.627186060 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.627199888 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627305984 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.627320051 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627334118 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627487898 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.627501011 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.627780914 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629071951 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629085064 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629323959 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629323959 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629336119 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629349947 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629599094 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629612923 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629772902 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629772902 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629786015 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.629795074 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629872084 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629872084 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629930019 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629940033 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629992962 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.629998922 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630013943 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630088091 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630093098 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630186081 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630186081 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630283117 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630283117 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630322933 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630331993 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630333900 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630433083 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630438089 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630523920 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630523920 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630620003 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630734921 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630752087 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.630991936 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630991936 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.630999088 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631151915 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631263018 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631274939 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631486893 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631499052 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631537914 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631541967 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631678104 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631690025 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.631697893 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631697893 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631769896 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631769896 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631843090 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631843090 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.631995916 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.632009029 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.632175922 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.632278919 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.632287025 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.632411957 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.632824898 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.632838011 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633013010 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633013010 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633038044 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633059025 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633059025 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633064032 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633106947 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633205891 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633205891 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633255005 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633304119 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633304119 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633487940 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633531094 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633544922 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633738041 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633738041 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633744955 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.633836985 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.633836985 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.634219885 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.634234905 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.634358883 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.634367943 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.634449959 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.634529114 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.636939049 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.636951923 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637089968 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637139082 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637139082 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637147903 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637155056 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637187004 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637187004 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637362003 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637382984 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637382984 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637430906 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637451887 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637536049 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637598991 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637759924 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637767076 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637871027 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.637892008 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637923956 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.637969971 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638129950 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638144970 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638168097 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638226986 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638416052 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638430119 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638443947 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638557911 CET49834443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638570070 CET4434983454.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638590097 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638658047 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638674021 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.638848066 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.638963938 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639097929 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639193058 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639204025 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639329910 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639343023 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639415979 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639425993 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639610052 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639674902 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639679909 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639688969 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639766932 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639774084 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.639950037 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.639959097 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.640001059 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.640006065 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.640099049 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.640274048 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.640410900 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.640424967 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.640832901 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.640948057 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.640954018 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641002893 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641146898 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641149998 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641159058 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641300917 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641303062 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641418934 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641427040 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641474962 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641522884 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641573906 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641581059 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641704082 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641721010 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.641864061 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641876936 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.641900063 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642077923 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642090082 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642159939 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642165899 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642205000 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642225027 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642285109 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642406940 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642416000 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642460108 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642534971 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642577887 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642580986 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642592907 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642663956 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642750978 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.642831087 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.642837048 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643007040 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643057108 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643162012 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643176079 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643183947 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643203974 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643219948 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643418074 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643460035 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643467903 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643738031 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643742085 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643754959 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643770933 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643891096 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.643902063 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.643965006 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644109964 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.644109964 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.644120932 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644239902 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644249916 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644253016 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.644386053 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.644396067 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644444942 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644457102 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644722939 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.644730091 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.644933939 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.645406961 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.645416021 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.645560980 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.645674944 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.645684958 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.645723104 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.645730972 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.645819902 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.645971060 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.645973921 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.646271944 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.647438049 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.647943020 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.647950888 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.648251057 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.648839951 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.648895025 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.648988962 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.663934946 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.663949013 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.664120913 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664145947 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.664191008 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.664216042 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664267063 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664318085 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664401054 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664401054 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664599895 CET49832443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.664613008 CET4434983254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.673888922 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.673902988 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.674151897 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.674158096 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.674232006 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.674386978 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.674400091 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.674588919 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.674757957 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.674770117 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.675052881 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.686247110 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.690206051 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.691533089 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.713896990 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.713920116 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.714144945 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.714150906 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.714299917 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.717519045 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.717533112 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.717670918 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.717839003 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.717850924 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.718019962 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.718640089 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.718660116 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.718982935 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.718995094 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.719253063 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.738887072 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.738898993 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.738946915 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739085913 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739101887 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739192963 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739204884 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739299059 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739437103 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739470005 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739483118 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739653111 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739665985 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739784002 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739880085 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739892006 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.739897013 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.739912033 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740025997 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740025997 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740039110 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740128994 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740314007 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740325928 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740382910 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740391970 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740401983 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740505934 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740513086 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740613937 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740639925 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740674973 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740679979 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740817070 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.740909100 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.740923882 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741080046 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741089106 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741235971 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741317034 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741421938 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741446972 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741461992 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741606951 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741799116 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741811037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741933107 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.741985083 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741992950 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.741997004 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742012024 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742255926 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742265940 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742469072 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742475033 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742554903 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742619038 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742634058 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742691040 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.742746115 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742937088 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.742943048 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.743055105 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.743168116 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.745107889 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745117903 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745311975 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745325089 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.745335102 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745479107 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.745614052 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.745718956 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745728970 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745978117 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.745994091 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746144056 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746155024 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746160984 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746315956 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746326923 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746582031 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746597052 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746601105 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746644020 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746655941 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746902943 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746917963 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746917963 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.746931076 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.746973991 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747116089 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747147083 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747294903 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747309923 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747499943 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747509003 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747567892 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747598886 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747647047 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747653961 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747824907 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.747988939 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747988939 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.747997999 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748156071 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748178959 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748275995 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748281956 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748326063 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748390913 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748400927 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748423100 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748589993 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748632908 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748645067 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748729944 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748826981 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748879910 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748928070 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.748929977 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.748936892 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749125957 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749138117 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749242067 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749248028 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749289989 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749387980 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749561071 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749577999 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749588013 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749748945 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749859095 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.749911070 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.749918938 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750057936 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750113010 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750289917 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750298977 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750356913 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750364065 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750454903 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750509024 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750627995 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750672102 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.750758886 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750758886 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.750916004 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.751085997 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.751172066 CET49833443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.751185894 CET4434983354.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774322033 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774333954 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774549007 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.774560928 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774641037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774657011 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.774672985 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774765968 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.774775028 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774815083 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.774940968 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774955034 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.774956942 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.774966955 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.775362015 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.818181038 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.818195105 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.818341970 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.818428993 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.818444967 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.818459034 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.818495035 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.818720102 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.818933010 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.838035107 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.838047028 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.838233948 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.838246107 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.838332891 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.838454008 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.839487076 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.839505911 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.839694977 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.839806080 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.839823961 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845243931 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845268011 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845514059 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.845530987 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845541954 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845614910 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.845614910 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.845628977 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845875025 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.845879078 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.845899105 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846015930 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846158981 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.846178055 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846261978 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.846395969 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846474886 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.846493006 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846601963 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.846625090 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846647024 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846863031 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.846880913 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.846935034 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.847081900 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.847273111 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.847290039 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.847369909 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.847523928 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.847542048 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.847563028 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.847779036 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.847836971 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.847852945 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848088026 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.848208904 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.848285913 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848304987 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848362923 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848593950 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.848615885 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848716974 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.848721981 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.848826885 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849000931 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849009991 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849164963 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849183083 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849282026 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849345922 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849356890 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849448919 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849623919 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849659920 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849675894 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849819899 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849864960 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849864960 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.849878073 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.849886894 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850111008 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850178003 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.850189924 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850333929 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.850354910 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850373030 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850446939 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.850461006 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850577116 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.850923061 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.850948095 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.850964069 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851161003 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851227999 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851473093 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.851485014 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851552963 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851573944 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851774931 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.851785898 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.851912022 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.851988077 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852005959 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852139950 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852155924 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852184057 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852205992 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852294922 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852305889 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852454901 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852534056 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852540016 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852550030 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852711916 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852726936 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852725983 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852863073 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.852874041 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852967978 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.852984905 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853037119 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853104115 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853110075 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853220940 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853283882 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853298903 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853310108 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853321075 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853468895 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853480101 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853569031 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853616953 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853621960 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853766918 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.853836060 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.853851080 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854127884 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.854136944 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854268074 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854288101 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854428053 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.854438066 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854587078 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854602098 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854675055 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.854686022 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854780912 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.854831934 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854850054 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.854870081 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.854878902 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855011940 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855107069 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855122089 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855143070 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855154991 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855391979 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855475903 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855493069 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855519056 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855528116 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855623007 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855705976 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855720997 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.855741024 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855973959 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.855982065 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856199026 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.856204987 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856214046 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856337070 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856431961 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.856440067 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856504917 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856599092 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.856611967 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856714964 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.856798887 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856816053 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856872082 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.856884003 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.856966019 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.857120037 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.857587099 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.857603073 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.857743025 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.857990026 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858002901 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.858014107 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858186960 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.858326912 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.858397961 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858413935 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858638048 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858654022 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.858665943 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.858731031 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.858963966 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.859034061 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859050035 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859179974 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859333038 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859354973 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.859364986 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859461069 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.859745026 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859790087 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859795094 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.859862089 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.859987974 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.859999895 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.860158920 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.874871016 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.874897957 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875036001 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.875153065 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.875170946 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875183105 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.875350952 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.875386953 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875406027 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875663042 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875706911 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875787020 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.875806093 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.875905991 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.876039982 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.876226902 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.876246929 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.876465082 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.876482964 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.876609087 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.876687050 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.884489059 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.884896994 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.884912014 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.886348009 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.886542082 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.887042999 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.887387037 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.887522936 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.887578011 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.887598038 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.887604952 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.888977051 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.889245987 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.889883041 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.890022993 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.910216093 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.917530060 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.917551994 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.917730093 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.917747974 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.917857885 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.917989016 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.918232918 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918261051 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918337107 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918407917 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918416023 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.918497086 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.918510914 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918694019 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.918770075 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.918803930 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.919116020 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.919315100 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.919315100 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.919334888 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.919522047 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.919548988 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.929357052 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.929374933 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.929378033 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.929402113 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.938153982 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.938174963 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.938489914 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.938508987 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.938684940 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.940720081 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.940737009 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.940928936 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.941037893 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.941056013 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.941246033 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.954987049 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955005884 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955199957 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.955219030 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955308914 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.955387115 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955390930 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.955406904 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955415010 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955773115 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.955797911 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.955815077 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956022024 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956022024 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956044912 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956214905 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956274986 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956295013 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956489086 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956522942 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956651926 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956671000 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956728935 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956793070 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956815958 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956819057 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.956835032 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.956967115 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957201958 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.957221031 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957326889 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.957406044 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957423925 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957638979 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.957659006 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957715988 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957851887 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.957865000 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.957928896 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958086967 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958168983 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958187103 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958384037 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958396912 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958481073 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958579063 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958595037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958611012 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958626986 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958740950 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958926916 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958945036 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.958965063 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.958981037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.959151983 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.959151983 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.959356070 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.959404945 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.959419012 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.959702969 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.959755898 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.959769964 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.959783077 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960011959 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.960175037 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960189104 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960408926 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960534096 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.960545063 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960633039 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.960803032 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.960905075 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.960937977 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961078882 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.961186886 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961186886 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.961199999 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961354017 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961354017 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.961486101 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.961493015 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961729050 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961744070 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961757898 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.961767912 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.961951971 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962008953 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962024927 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962085962 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962095022 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962229013 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962261915 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962275982 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962393999 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962404966 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962501049 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962559938 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962641001 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962650061 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962806940 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962820053 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962901115 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962910891 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.962965965 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.962997913 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963121891 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963130951 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963174105 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963315964 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963330030 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963330984 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963342905 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963550091 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963568926 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963603973 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963668108 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963676929 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.963772058 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963890076 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.963995934 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964010000 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964174986 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.964287043 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.964294910 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964332104 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964361906 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964499950 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.964509964 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964571953 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964788914 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.964798927 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964874029 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964890957 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.964904070 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.964997053 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965003967 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965150118 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965323925 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965332985 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965337038 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965343952 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965543985 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965579987 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965598106 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965631008 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965640068 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965842962 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965857029 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.965866089 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.965877056 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966099024 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966115952 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966125965 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.966219902 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.966231108 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966398001 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.966489077 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.966588020 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966623068 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966866970 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.966878891 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.966897011 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967035055 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967044115 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967143059 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967160940 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967175007 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967334032 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967343092 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967453957 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967621088 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967636108 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967828035 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967838049 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.967920065 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.967951059 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.968091011 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.968091011 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.968100071 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.968220949 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.968265057 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.968280077 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.968477964 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.968486071 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.968738079 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.971430063 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.971451044 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.971466064 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.971574068 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.971594095 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.971755981 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.971771002 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.971807003 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.971898079 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.971951008 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972014904 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972023964 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:16.972034931 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972040892 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972215891 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972225904 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972234011 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972322941 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972410917 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972414017 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.972414017 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972460985 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972585917 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:16.972585917 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.054567099 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.054616928 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.054625034 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.054712057 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.054867029 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.054902077 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.054984093 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.069808960 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.069859028 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070028067 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070102930 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070122957 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070242882 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070375919 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070565939 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070597887 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070624113 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070755005 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070755005 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.070796967 CET4434983754.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.070924997 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071016073 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071031094 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071068048 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071105003 CET49837443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071233988 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071361065 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071397066 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071557999 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071635008 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071669102 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071701050 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071717978 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071772099 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.071795940 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.071873903 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072037935 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072103024 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072731972 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.072740078 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072766066 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.072840929 CET4434984254.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.072905064 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072942019 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072942019 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072942019 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072976112 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072988987 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072989941 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072989941 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.072989941 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073003054 CET4434984154.205.36.112192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.073040009 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073040009 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073040009 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073046923 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073221922 CET49842443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.073276997 CET49841443192.168.11.3054.205.36.112
                                                                                                                            Mar 11, 2025 06:30:17.095705986 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.218638897 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.218661070 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.218815088 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.218831062 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.218857050 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.218892097 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.218944073 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.219047070 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.219157934 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.381644011 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.381656885 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.381736040 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.381869078 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.381911039 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.382011890 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.382038116 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.382472992 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.382797003 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.383107901 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.383219004 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.383280039 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.383290052 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.383400917 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.383490086 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.383747101 CET49839443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:17.383784056 CET4434983918.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.112025976 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.154212952 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.329674959 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.329705954 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.329710007 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.329794884 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.329879045 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.329899073 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.330045938 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.380320072 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.493778944 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.493787050 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.493882895 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.494165897 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.494165897 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.494347095 CET49840443192.168.11.3018.169.62.208
                                                                                                                            Mar 11, 2025 06:30:18.494360924 CET4434984018.169.62.208192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.600465059 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:18.600480080 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.600634098 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:18.601042986 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:18.601052999 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.649925947 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:18.690253019 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.776573896 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.778929949 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.779192924 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:18.779778957 CET49797443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:30:18.779793024 CET44349797142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.295110941 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.295600891 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.295619965 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.296968937 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.297250032 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.297682047 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.297808886 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.297822952 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.338255882 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.338766098 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.338826895 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.385603905 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.507569075 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.507587910 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.507591963 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.507637024 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.507821083 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.507839918 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.557420969 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.670860052 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.670864105 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.670903921 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.670911074 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:19.671075106 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.671363115 CET49845443192.168.11.3018.134.2.161
                                                                                                                            Mar 11, 2025 06:30:19.671374083 CET4434984518.134.2.161192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:48.072004080 CET4978580192.168.11.30142.251.40.131
                                                                                                                            Mar 11, 2025 06:30:48.072073936 CET4978680192.168.11.30199.232.210.172
                                                                                                                            Mar 11, 2025 06:30:48.166429043 CET8049786199.232.210.172192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:48.166469097 CET8049786199.232.210.172192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:48.166716099 CET4978680192.168.11.30199.232.210.172
                                                                                                                            Mar 11, 2025 06:30:48.166887999 CET8049785142.251.40.131192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:48.167119026 CET4978580192.168.11.30142.251.40.131
                                                                                                                            Mar 11, 2025 06:30:48.496038914 CET49787443192.168.11.3023.44.201.43
                                                                                                                            Mar 11, 2025 06:30:56.891146898 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:30:56.891180038 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:58.981103897 CET49812443192.168.11.30104.26.13.19
                                                                                                                            Mar 11, 2025 06:30:58.981134892 CET44349812104.26.13.19192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.180737019 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:10.180778027 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.180993080 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:10.181375980 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:10.181397915 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.584089994 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.584539890 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:10.584558964 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.585063934 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.585583925 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:10.585702896 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:10.632767916 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:13.817702055 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:31:13.817811966 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:13.818021059 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:31:13.818025112 CET44349798205.162.42.171192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:13.818197012 CET49798443192.168.11.30205.162.42.171
                                                                                                                            Mar 11, 2025 06:31:20.578659058 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:20.578803062 CET44349850142.251.40.228192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:20.579052925 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:21.806485891 CET49850443192.168.11.30142.251.40.228
                                                                                                                            Mar 11, 2025 06:31:21.806524038 CET44349850142.251.40.228192.168.11.30
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Mar 11, 2025 06:30:05.568063021 CET530531900192.168.11.30239.255.255.250
                                                                                                                            Mar 11, 2025 06:30:05.601495981 CET53635701.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:05.674406052 CET53565961.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:06.416306019 CET53538411.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:06.571233034 CET530531900192.168.11.30239.255.255.250
                                                                                                                            Mar 11, 2025 06:30:07.586467028 CET530531900192.168.11.30239.255.255.250
                                                                                                                            Mar 11, 2025 06:30:07.797955990 CET53610521.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:08.064151049 CET53544481.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:08.602125883 CET530531900192.168.11.30239.255.255.250
                                                                                                                            Mar 11, 2025 06:30:10.124231100 CET5098853192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:10.124331951 CET5896953192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:10.219033957 CET53509881.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:10.219122887 CET53589691.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.193497896 CET6516353192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:11.193725109 CET5721153192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:11.289304018 CET53651631.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.296135902 CET53572111.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:11.951911926 CET5028553192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:11.952018976 CET5092153192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:12.050019979 CET53509211.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:12.053442955 CET53502851.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.084893942 CET5301253192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.085001945 CET6057853192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.092608929 CET6430753192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.092881918 CET6477653192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.093287945 CET6414853192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.093411922 CET5004053192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:13.178550959 CET53596271.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.179899931 CET53605781.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.180037975 CET53530121.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.187972069 CET53500401.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.188247919 CET53647761.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.188488960 CET53643071.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET53641481.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:14.907505035 CET5514853192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:14.907619953 CET5324653192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:15.006040096 CET53532461.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.030170918 CET53551481.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.100522995 CET53500811.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.612987041 CET5864053192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:15.613157034 CET5213053192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:15.713267088 CET53521301.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:15.713690042 CET53586401.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.049601078 CET5606753192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:16.049807072 CET6486653192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:16.152004004 CET53648661.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:16.181216002 CET53560671.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:17.512891054 CET53581171.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.205467939 CET53588601.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.498652935 CET5794553192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:18.498788118 CET5008253192.168.11.301.1.1.1
                                                                                                                            Mar 11, 2025 06:30:18.598131895 CET53500821.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:18.599853039 CET53579451.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:28.133249998 CET53588721.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:30:33.166053057 CET138138192.168.11.30192.168.11.255
                                                                                                                            Mar 11, 2025 06:30:50.011476040 CET53584471.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:05.627063036 CET53626871.1.1.1192.168.11.30
                                                                                                                            Mar 11, 2025 06:31:15.926117897 CET53496861.1.1.1192.168.11.30
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Mar 11, 2025 06:30:10.124231100 CET192.168.11.301.1.1.10x2d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:10.124331951 CET192.168.11.301.1.1.10xad06Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:11.193497896 CET192.168.11.301.1.1.10xdd42Standard query (0)ai.omeclk.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:11.193725109 CET192.168.11.301.1.1.10x30ddStandard query (0)ai.omeclk.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:11.951911926 CET192.168.11.301.1.1.10x7b55Standard query (0)www.nxtbook.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:11.952018976 CET192.168.11.301.1.1.10xd8dcStandard query (0)www.nxtbook.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.084893942 CET192.168.11.301.1.1.10x8a04Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.085001945 CET192.168.11.301.1.1.10xe371Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.092608929 CET192.168.11.301.1.1.10x2e7aStandard query (0)cdn.plyr.ioA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.092881918 CET192.168.11.301.1.1.10xff4eStandard query (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.093287945 CET192.168.11.301.1.1.10xeff3Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.093411922 CET192.168.11.301.1.1.10x3e20Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:14.907505035 CET192.168.11.301.1.1.10xba72Standard query (0)europe.nxtbook.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:14.907619953 CET192.168.11.301.1.1.10xb73aStandard query (0)europe.nxtbook.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.612987041 CET192.168.11.301.1.1.10x4403Standard query (0)www.nxtbook.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.613157034 CET192.168.11.301.1.1.10x4edbStandard query (0)www.nxtbook.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:16.049601078 CET192.168.11.301.1.1.10x51c8Standard query (0)www.deliveryoka.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:16.049807072 CET192.168.11.301.1.1.10x64aStandard query (0)www.deliveryoka.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:18.498652935 CET192.168.11.301.1.1.10x61bfStandard query (0)www.deliveryoka.comA (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:18.498788118 CET192.168.11.301.1.1.10x363dStandard query (0)www.deliveryoka.com65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Mar 11, 2025 06:30:10.219033957 CET1.1.1.1192.168.11.300x2d4No error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:10.219122887 CET1.1.1.1192.168.11.300xad06No error (0)www.google.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:11.289304018 CET1.1.1.1192.168.11.300xdd42No error (0)ai.omeclk.com205.162.42.171A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:12.050019979 CET1.1.1.1192.168.11.300xd8dcNo error (0)www.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:12.053442955 CET1.1.1.1192.168.11.300x7b55No error (0)www.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:12.053442955 CET1.1.1.1192.168.11.300x7b55No error (0)nxtbook.com54.205.36.112A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:12.053442955 CET1.1.1.1192.168.11.300x7b55No error (0)nxtbook.com54.87.194.82A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.179899931 CET1.1.1.1192.168.11.300xe371No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.180037975 CET1.1.1.1192.168.11.300x8a04No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.180037975 CET1.1.1.1192.168.11.300x8a04No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.187972069 CET1.1.1.1192.168.11.300x3e20No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.187972069 CET1.1.1.1192.168.11.300x3e20No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188247919 CET1.1.1.1192.168.11.300xff4eNo error (0)cdn.plyr.io65IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188488960 CET1.1.1.1192.168.11.300x2e7aNo error (0)cdn.plyr.io104.26.13.19A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188488960 CET1.1.1.1192.168.11.300x2e7aNo error (0)cdn.plyr.io104.26.12.19A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188488960 CET1.1.1.1192.168.11.300x2e7aNo error (0)cdn.plyr.io172.67.69.227A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.40.206A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.72.110A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.81.238A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.65.238A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.32.110A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.40.142A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.80.78A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.40.174A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.176.206A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.80.46A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.80.14A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.64.78A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.40.110A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.80.110A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.250.64.110A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:13.188853979 CET1.1.1.1192.168.11.300xeff3No error (0)youtube-ui.l.google.com142.251.35.174A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.006040096 CET1.1.1.1192.168.11.300xb73aNo error (0)europe.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.030170918 CET1.1.1.1192.168.11.300xba72No error (0)europe.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.030170918 CET1.1.1.1192.168.11.300xba72No error (0)nxtbook.com54.87.194.82A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.030170918 CET1.1.1.1192.168.11.300xba72No error (0)nxtbook.com54.205.36.112A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.713267088 CET1.1.1.1192.168.11.300x4edbNo error (0)www.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.713690042 CET1.1.1.1192.168.11.300x4403No error (0)www.nxtbook.comnxtbook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.713690042 CET1.1.1.1192.168.11.300x4403No error (0)nxtbook.com54.205.36.112A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:15.713690042 CET1.1.1.1192.168.11.300x4403No error (0)nxtbook.com54.87.194.82A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:16.181216002 CET1.1.1.1192.168.11.300x51c8No error (0)www.deliveryoka.com18.169.62.208A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:16.181216002 CET1.1.1.1192.168.11.300x51c8No error (0)www.deliveryoka.com3.10.120.153A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:16.181216002 CET1.1.1.1192.168.11.300x51c8No error (0)www.deliveryoka.com18.134.2.161A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:18.599853039 CET1.1.1.1192.168.11.300x61bfNo error (0)www.deliveryoka.com18.134.2.161A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:18.599853039 CET1.1.1.1192.168.11.300x61bfNo error (0)www.deliveryoka.com3.10.120.153A (IP address)IN (0x0001)false
                                                                                                                            Mar 11, 2025 06:30:18.599853039 CET1.1.1.1192.168.11.300x61bfNo error (0)www.deliveryoka.com18.169.62.208A (IP address)IN (0x0001)false
                                                                                                                            • api.msn.com
                                                                                                                            • assets.msn.com
                                                                                                                            • ai.omeclk.com
                                                                                                                            • www.nxtbook.com
                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                              • www.youtube.com
                                                                                                                              • europe.nxtbook.com
                                                                                                                              • www.deliveryoka.com
                                                                                                                            • www.google.com
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.11.3049788204.79.197.203443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:05 UTC2147OUTGET /v1/news/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&activityId=9d0954bf-0764-49be-81d1-bb39cb2a796b&ocid=windows-windowsShell-feeds&user=m-6f13cd610b9c44e8a823b2ce1fa9b567&Treatment=T6&MaximumDimensions=660x640&experience=Taskbar&AppVersion=1&osLocale=en-US&caller=bgtask HTTP/1.1
                                                                                                                            X-Search-Account: None
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            X-Device-MachineId: {9A18632D-0E0D-4CA4-9A0A-9577C1FFEAFA}
                                                                                                                            X-UserAgeClass: Unknown
                                                                                                                            X-BM-Market: GB
                                                                                                                            X-BM-DateFormat: dd/MM/yyyy
                                                                                                                            X-Device-OSSKU: 48
                                                                                                                            X-BM-DTZ: -240
                                                                                                                            X-DeviceID: 0100A45C09002403
                                                                                                                            X-BM-WindowsFlights: RS:B4BC,FX:117B9872,FX:119E26AD,FX:11A8C293,FX:11A8C2FE,FX:11C0E96C,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:11F1992A,FX:11F4161E,FX:11F41B68,FX:11FB0F2F,FX:1201B330,FX:1202B7FC,FX:120BB68E,FX:121A20E1,FX:121BF15F,FX:121E5EC8,FX:122B3A5C,FX:122D8E86,FX:123031A3,FX:1231B88B,FX:123371B1,FX:1233C945,FX:123D7C31,FX:1240013C,FX:1240931B,FX:1246E4A3,FX:1248306D,FX:124B38D0,FX:1250080B,FX:125A7FDA,FX:1264FA75,FX:126DBC22,FX:127159BE,FX:12769734,FX:127C935B,FX:127DC03A,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12EC0B54,FX:12F0AC91,FX:12FF5D3C,FX:13143E2F,FX:13214552,FX:13283A3B,FX:133A07C7,FX:133BFFE3,FX:13404069,FX:134128A5,FX:1342B470,FX:13499FAF,FX:134B0F33,FX:1355BA1D,FX:135DF0BB
                                                                                                                            SiteName: www.msn.com
                                                                                                                            X-BM-Theme: 000000;0078d7
                                                                                                                            MUID: 154AF170121F69FC0F92E5871341684F
                                                                                                                            X-Agent-DeviceId: 0100A45C09002403
                                                                                                                            X-BM-CBT: 1741671003
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.2.19041; 10.0.0.0.19042.1165) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19042
                                                                                                                            X-Device-isOptin: false
                                                                                                                            Accept-language: en-US, en
                                                                                                                            X-Device-Touch: false
                                                                                                                            X-Device-ClientSession: 6F441A8F882C40FF92D7BD0F3511F686
                                                                                                                            Host: api.msn.com
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cookie: sptmarket=en-US||us|en-us|en-us|en||cf=8|RefA=67cfb921ab554b7e849e3cf157a506f0.RefC=2025-03-11T04:16:34Z; MUIDB=154AF170121F69FC0F92E5871341684F; MUID=154AF170121F69FC0F92E5871341684F
                                                                                                                            2025-03-11 05:30:05 UTC4032INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 124395
                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                            Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                            Set-Cookie: _C_Auth=
                                                                                                                            Set-Cookie: _EDGE_S=SID=3CAF622BDCFD6499173F7787DD15652D; domain=.msn.com; path=/; httponly
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            Access-Control-Allow-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssigned
                                                                                                                            Access-Control-Allow-Methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                                                                                            Access-Control-Allow-Origin: *.msn.com
                                                                                                                            Access-Control-Expose-Headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,OneSvc-Uni-Feat-Tun,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent,Widgets,Muted,Velocity,DDD-Auth-Features,SoftLanding,PrefMigrated,DDD-TMPL-Removed,deviceFeatures,Server-Timing,DDD-LocationAssigned
                                                                                                                            X-1S-FallbackReason: RetryOnThrottling
                                                                                                                            DDD-AuthenticatedWithJwtFlow: False
                                                                                                                            DDD-UserType: AnonymousMuid
                                                                                                                            DDD-StrategyExecutionLatency: 00:00:00.1728998
                                                                                                                            x-wpo-activityId: BA9E1C4B-1A7F-47A8-BE93-9BB50378654D|2025-03-11T05:30:05.4618828Z|fabric_wpo|EUS-D|WPO_180
                                                                                                                            DDD-ActivityId: ba9e1c4b-1a7f-47a8-be93-9bb50378654d
                                                                                                                            DDD-FeedNewsItemCount: 0
                                                                                                                            DDD-TMPL: HasClientIpUserProfile:1;UserProfileActionSignal:0;wxpkg:2.14.0;NotTPUser;SageUser:0;cptvtn_a-0_sr-0_nw-0_t-0;ClickCohort:0;StableIdCS:154AF170121F69FC0F92E5871341684F;CfUser:0;eePosList:0;ATFSignalTriggered:0;SageUserStatus:0_0_0_0;DNNuserState:new york;isanimationvisible:1;LTInterests:;XAI:16_0;DNNuserCountry:united states;MainFeedsColdUser:true;IMArticleNegUser:0StrongDemotionV2Trigger:0;trf_nyldTransit:1;v_click28d_0;BingRecoCode:Success;WxLockScreen:Weather2DLock_Nowcast;winbadge:1;v_click84d_0;v_MainFeedsColdUser:true;WxCardValid:1;numofmutepub:0;DNNuserCity:new york;InterestCount:0;BNTrigger_;WasNewUserNoEmbedding:1;v_click_0;RR:0;v_click90d_0;partialResponse:1;RecoSource:Notification_;UIC#t1_25|0|0|0.21;TileID:dr5r;PageViewCount0;RelevanceWarmUser;FixIds:0;wxunt:_F;UserCohortByEngagement28d:0;MyFeed;v_click56d_0;ISR:1;ULatLon40.75:-73.98;ExplcitFollowCohort:0
                                                                                                                            DDD-TMPL-Removed: False
                                                                                                                            DDD-DebugId: ba9e1c4b-1a7f-47a8-be93-9bb50378654d|2025-03-11T05:30:05.5282428Z|fabric_winfeed|EUS-D|WinFeed_1223
                                                                                                                            DDD-Auth-Features: AT:NA;DID:m-154AF170121F69FC0F92E5871341684F;IT:Unknown;MuidStateOrigin:MuidFromHeader
                                                                                                                            OneWebServiceLatency: 173
                                                                                                                            X-MSEdge-ResponseInfo: 173
                                                                                                                            X-Ceto-ref: 67cfca5d3ff2405fb71bf841b6ee080b|AFD:67cfca5d3ff2405fb71bf841b6ee080b|2025-03-11T05:30:05.345Z
                                                                                                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                            X-MSEdge-Ref: Ref A: 01C131EA4FF64214AB071F0C664AEE0D Ref B: TEB31EDGE0107 Ref C: 2025-03-11T05:30:05Z
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:05 GMT
                                                                                                                            Connection: close
                                                                                                                            2025-03-11 05:30:05 UTC350INData Raw: 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 75 73 22 2c 22 63 68 6f 73 65 6e 4d 61 72 6b 65 74 52 65 61 73 6f 6e 22 3a 22 69 6d 70 6c 69 63 69 74 45 78 69 73 74 69 6e 67 22 2c 22 6e 65 78 74 50 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 2f 76 31 2f 6e 65 77 73 2f 46 65 65 64 2f 57 69 6e 64 6f 77 73 3f 61 63 74 69 76 69 74 79 49 64 3d 36 46 34 34 31 41 38 46 38 38 32 43 34 30 46 46 39 32 44 37 42 44 30 46 33 35 31 31 46 36 38 36 26 74 69 6d 65 4f 75 74 3d 32 30 30 30 26 6f 63 69 64 3d 77 69 6e 64 6f 77 73 2d 77 69 6e 64 6f 77 73 53 68 65 6c 6c 2d 66 65 65 64 73 26 61 70 69 6b 65 79 3d 71 72 55 65 48 47 47 59 76 56 6f 77 5a 4a 75 48 41 33 58 61 48 30 75 55 76 67 31 5a 4a 30 47 55 5a 6e 58 6b 33 6d 78 78 50 46 26 54 72
                                                                                                                            Data Ascii: {"locale":"en-us","chosenMarketReason":"implicitExisting","nextPageUrl":"https://api.msn.com/v1/news/Feed/Windows?activityId=6F441A8F882C40FF92D7BD0F3511F686&timeOut=2000&ocid=windows-windowsShell-feeds&apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&Tr
                                                                                                                            2025-03-11 05:30:05 UTC584INData Raw: 46 31 37 30 31 32 31 46 36 39 46 43 30 46 39 32 45 35 38 37 31 33 34 31 36 38 34 46 26 24 73 6b 69 70 3d 31 26 63 61 6c 6c 65 72 3d 53 63 72 6f 6c 6c 22 2c 22 6e 65 78 74 52 65 71 75 65 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 3a 34 34 33 2f 76 31 2f 6e 65 77 73 2f 46 65 65 64 2f 57 69 6e 64 6f 77 73 3f 22 2c 22 6c 61 6e 64 69 6e 67 50 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 73 6e 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 66 65 65 64 22 2c 22 66 6c 79 6f 75 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 77 73 2e 6d 73 6e 2e 63 6f 6d 3a 34 34 33 2f 73 68 65 6c 6c 3f 6f 73 4c 6f 63 61 6c 65 3d 65 6e 2d 75 73 26 63 68 6f 73 65 6e 4d 61 72 6b 65 74 52 65 61 73 6f 6e 3d 69 6d 70 6c 69 63 69
                                                                                                                            Data Ascii: F170121F69FC0F92E5871341684F&$skip=1&caller=Scroll","nextRequestUrl":"https://api.msn.com:443/v1/news/Feed/Windows?","landingPageUrl":"https://www.msn.com/en-us/feed","flyoutUrl":"https://windows.msn.com:443/shell?osLocale=en-us&chosenMarketReason=implici
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 65 2d 70 32 2c 70 72 67 2d 31 73 77 2d 65 62 74 73 6e 2d 70 32 2c 70 72 67 2d 31 73 77 2d 65 62 74 73 70 2d 70 32 2c 70 72 67 2d 31 73 77 2d 65 62 77 62 65 2d 70 32 2c 70 72 67 2d 31 73 77 2d 65 76 74 62 6e 2d 63 6f 6c 64 2c 70 72 67 2d 31 73 77 2d 65 76 74 62 6e 2d 70 32 2c 70 72 67 2d 31 73 77 2d 65 78 62 6f 73 74 30 32 2c 70 72 67 2d 31 73 77 2d 68 6f 6d 65 6d 73 6e 2c 70 72 67 2d 31 73 77 2d 68 6f 76 65 72 74 69 6d 65 2c 70 72 67 2d 31 73 77 2d 6c 64 6e 79 2d 74 72 61 6e 73 69 74 2c 70 72 67 2d 31 73 77 2d 6d 6b 74 72 65 63 61 6c 6c 2c 70 72 67 2d 31 73 77 2d 6e 65 77 65 32 65 2c 70 72 67 2d 31 73 77 2d 6f 70 74 61 61 64 2c 70 72 67 2d 31 73 77 2d 70 32 65 6e 74 72 65 63 61 6c 6c 2c 70 72 67 2d 31 73 77 2d 70 6d 62 6f 73 74 74 2c 70 72 67 2d 31 73 77
                                                                                                                            Data Ascii: e-p2,prg-1sw-ebtsn-p2,prg-1sw-ebtsp-p2,prg-1sw-ebwbe-p2,prg-1sw-evtbn-cold,prg-1sw-evtbn-p2,prg-1sw-exbost02,prg-1sw-homemsn,prg-1sw-hovertime,prg-1sw-ldny-transit,prg-1sw-mktrecall,prg-1sw-newe2e,prg-1sw-optaad,prg-1sw-p2entrecall,prg-1sw-pmbostt,prg-1sw
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 65 72 74 69 63 61 6c 43 6f 6e 74 65 6e 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d 5d 2c 22 73 70 61 63 69 6e 67 22 3a 22 6c 61 72 67 65 22 7d 2c 7b 22 74 79 70 65 22 3a 22 54 65 78 74 42 6c 6f 63 6b 22 2c 22 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 65 72 22 2c 22 63 6f 6c 6f 72 22 3a 22 61 63 63 65 6e 74 22 2c 22 74 65 78 74 22 3a 22 53 65 65 20 66 75 6c 6c 20 66 6f 72 65 63 61 73 74 22 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d 5d 7d 5d 7d 5d 2c 22 73 65 6c 65 63 74 41 63 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 41 63 74 69 6f 6e 2e 4f 70 65 6e 55 72 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 63 6d 3d 65 6e
                                                                                                                            Data Ascii: erticalContentAlignment":"center"}],"spacing":"large"},{"type":"TextBlock","weight":"bolder","color":"accent","text":"See full forecast","horizontalAlignment":"center"}]}]}],"selectAction":{"type":"Action.OpenUrl","url":"https://ntp.msn.com/edge/ntp?cm=en
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 65 6d 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 43 6f 6c 75 6d 6e 53 65 74 22 2c 22 63 6f 6c 75 6d 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 43 6f 6c 75 6d 6e 22 2c 22 77 69 64 74 68 22 3a 22 61 75 74 6f 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 49 6d 61 67 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 3f 69 64 3d 4f 53 42 2e 63 77 57 4e 66 39 61 53 6c 33 45 75 35 4d 5a 6b 4e 7a 44 50 74 41 2d 2d 2e 70 6e 67 26 68 3d 37 32 26 77 3d 37 32 26 72 73 3d 31 26 63 3d 31 30 26 71 6c 74 3d 39 30 26 70 3d 31 26 70 69 64 3d 4d 53 70 6f 72 74 73 22 7d 5d 2c 22 76 65 72 74 69 63 61 6c 43 6f 6e 74 65 6e 74 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d 2c 7b 22 74 79 70 65 22 3a 22 43 6f
                                                                                                                            Data Ascii: ems":[{"type":"ColumnSet","columns":[{"type":"Column","width":"auto","items":[{"type":"Image","url":"https://www.bing.com/th?id=OSB.cwWNf9aSl3Eu5MZkNzDPtA--.png&h=72&w=72&rs=1&c=10&qlt=90&p=1&pid=MSports"}],"verticalContentAlignment":"center"},{"type":"Co
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 54 65 6d 70 43 68 61 6e 67 65 5f 54 65 61 73 65 72 44 61 79 54 65 6d 70 43 68 61 6e 67 65 5f 77 78 6e 77 74 73 64 74 72 64 63 5f 54 6b 52 74 2d 30 22 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 65 74 61 64 61 74 61 22 3a 7b 22 70 6e 70 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 79 70 65 22 3a 22 57 65 61 74 68 65 72 5f 54 65 61 73 65 72 54 65 6d 70 43 68 61 6e 67 65 22 2c 22 69 73 42 61 64 67 65 45 6e 61 62 6c 65 64 50 72 65 76 69 65 77 43 61 6e 64 69 64 61 74 65 22 3a 66 61 6c 73 65 2c 22 6c 61 73 74 53 74 61 74 65 43 68 61 6e 67 65 46 69 6c 65 54 69 6d 65 55 74 63 22 3a 30 7d 2c 22 73 68 6f 77 42 61 64 67 65 22 3a 66 61 6c 73 65 2c 22 69 73 42 61 73 65 6c 69 6e 65 52 6f 74 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 72 65 6c 61 74 65 64 43 61 72 64 49
                                                                                                                            Data Ascii: TempChange_TeaserDayTempChange_wxnwtsdtrdc_TkRt-0","notificationMetadata":{"pnpNotificationType":"Weather_TeaserTempChange","isBadgeEnabledPreviewCandidate":false,"lastStateChangeFileTimeUtc":0},"showBadge":false,"isBaselineRotation":false},{"relatedCardI
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 74 69 70 22 3a 22 48 75 6d 69 64 69 74 79 20 35 36 25 2e 20 43 6c 69 63 6b 20 74 6f 20 73 65 65 20 74 72 65 6e 64 73 2e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 73 6e 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 77 65 61 74 68 65 72 2f 68 6f 75 72 6c 79 66 6f 72 65 63 61 73 74 2f 69 6e 2d 4e 65 77 2d 59 6f 72 6b 3f 6c 6f 63 3d 65 79 4a 73 49 6a 6f 69 54 6d 56 33 49 46 6c 76 63 6d 73 69 4c 43 4a 79 49 6a 6f 69 54 6d 56 33 49 46 6c 76 63 6d 73 69 4c 43 4a 6a 49 6a 6f 69 56 57 35 70 64 47 56 6b 49 46 4e 30 59 58 52 6c 63 79 49 73 49 6d 6b 69 4f 69 4a 56 55 79 49 73 49 6d 63 69 4f 69 4a 6c 62 69 31 31 63 79 49 73 49 6e 67 69 4f 69 30 33 4d 79 34 35 4f 44 51 32 4d 54 45 31 4d 54 45 79 4d 7a 41 30 4e 79 77 69 65 53 49 36 4e 44 41 75 4e 7a 51 34
                                                                                                                            Data Ascii: tip":"Humidity 56%. Click to see trends.","link":"https://www.msn.com/en-us/weather/hourlyforecast/in-New-York?loc=eyJsIjoiTmV3IFlvcmsiLCJyIjoiTmV3IFlvcmsiLCJjIjoiVW5pdGVkIFN0YXRlcyIsImkiOiJVUyIsImciOiJlbi11cyIsIngiOi03My45ODQ2MTE1MTEyMzA0NywieSI6NDAuNzQ4
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 79 70 65 22 3a 22 77 65 61 74 68 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 6e 61 6d 65 22 3a 22 57 65 61 74 68 65 72 22 2c 22 64 69 73 70 6c 61 79 54 65 78 74 22 3a 22 57 65 61 74 68 65 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 63 6d 3d 65 6e 2d 75 73 26 6f 63 69 64 3d 63 61 6c 65 6e 64 61 72 6f 6e 74 61 73 6b 62 61 72 26 73 65 72 76 69 63 65 41 63 74 69 76 69 74 79 49 64 3d 62 61 39 65 31 63 34 62 2d 31 61 37 66 2d 34 37 61 38 2d 62 65 39 33 2d 39 62 62 35 30 33 37 38 36 35 34 64 26 73 65 67 6d 65 6e 74 3d 57 65 61 74 68 65 72 26 73 63 65 6e 61 72 69 6f 3d 43 61 6c 65 6e 64 61 72 25 32 36 44 61 74 65 25 33 44 32 30 32 35 2d 30 33 2d 31 33 22 2c 22 69 63 6f 6e 73 22 3a 7b
                                                                                                                            Data Ascii: ype":"weather","version":0,"name":"Weather","displayText":"Weather","url":"https://ntp.msn.com/edge/ntp?cm=en-us&ocid=calendarontaskbar&serviceActivityId=ba9e1c4b-1a7f-47a8-be93-9bb50378654d&segment=Weather&scenario=Calendar%26Date%3D2025-03-13","icons":{
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 22 3a 7b 22 74 65 6d 70 48 69 67 68 22 3a 22 35 38 c2 b0 46 22 2c 22 74 65 6d 70 4c 6f 77 22 3a 22 34 39 c2 b0 46 22 2c 22 75 6e 69 74 22 3a 22 46 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 4d 6f 73 74 6c 79 20 73 75 6e 6e 79 22 7d 7d 5d 2c 22 32 30 32 35 2d 30 33 2d 32 30 22 3a 5b 7b 22 74 79 70 65 22 3a 22 77 65 61 74 68 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 30 2c 22 6e 61 6d 65 22 3a 22 57 65 61 74 68 65 72 22 2c 22 64 69 73 70 6c 61 79 54 65 78 74 22 3a 22 57 65 61 74 68 65 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 74 70 2e 6d 73 6e 2e 63 6f 6d 2f 65 64 67 65 2f 6e 74 70 3f 63 6d 3d 65 6e 2d 75 73 26 6f 63 69 64 3d 63 61 6c 65 6e 64
                                                                                                                            Data Ascii: "customFields":{"tempHigh":"58F","tempLow":"49F","unit":"F","location":"New York","caption":"Mostly sunny"}}],"2025-03-20":[{"type":"weather","version":0,"name":"Weather","displayText":"Weather","url":"https://ntp.msn.com/edge/ntp?cm=en-us&ocid=calend
                                                                                                                            2025-03-11 05:30:05 UTC4096INData Raw: 65 67 6d 65 6e 74 3d 57 65 61 74 68 65 72 26 73 63 65 6e 61 72 69 6f 3d 43 61 6c 65 6e 64 61 72 25 32 36 44 61 74 65 25 33 44 32 30 32 35 2d 30 33 2d 32 37 22 2c 22 69 63 6f 6e 73 22 3a 7b 22 6c 69 67 68 74 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6d 73 6e 2e 63 6f 6d 2f 77 65 61 74 68 65 72 6d 61 70 64 61 74 61 2f 31 2f 73 74 61 74 69 63 2f 77 65 61 74 68 65 72 2f 49 63 6f 6e 73 2f 4d 53 49 41 57 77 41 3d 2f 43 6f 6e 64 69 74 69 6f 6e 2f 41 41 65 68 4f 71 42 2e 73 76 67 22 2c 22 61 6c 74 54 65 78 74 22 3a 22 48 65 61 76 79 20 72 61 69 6e 20 35 31 c2 b0 2f 33 37 c2 b0 22 7d 7d 2c 22 63 75 73 74 6f 6d 46 69 65 6c 64 73 22 3a 7b 22 74 65 6d 70 48 69 67 68 22 3a 22 35 31 c2 b0 46 22 2c 22 74 65 6d 70 4c 6f 77 22 3a 22 33 37
                                                                                                                            Data Ascii: egment=Weather&scenario=Calendar%26Date%3D2025-03-27","icons":{"light":{"url":"https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehOqB.svg","altText":"Heavy rain 51/37"}},"customFields":{"tempHigh":"51F","tempLow":"37


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            1192.168.11.304979423.209.72.30443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:07 UTC394OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svg HTTP/1.1
                                                                                                                            Accept: */*
                                                                                                                            UA-CPU: AMD64
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Host: assets.msn.com
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cookie: _EDGE_V=1; MUID=26949C2B84536EAE0949892685346FA5; _C_ETH=1; _EDGE_S=SID=084D07D22C72679D092A127E2D1E66FA
                                                                                                                            2025-03-11 05:30:07 UTC1057INHTTP/1.1 200 OK
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Last-Modified: Wed, 04 Sep 2024 02:00:45 GMT
                                                                                                                            ETag: 0x8DCCC85639F7679
                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                            x-ms-request-id: 5bda1e4d-201e-0116-0da1-fe2e2f000000
                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Expires: Sat, 15 Mar 2025 01:05:43 GMT
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:07 GMT
                                                                                                                            Content-Length: 881
                                                                                                                            Connection: close
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            Akamai-Request-BC: [a=23.210.4.136,b=23412120,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                            Server-Timing: clientrtt; dur=94, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                            Akamai-Cache-Status: Hit from child
                                                                                                                            Akamai-Server-IP: 23.210.4.136
                                                                                                                            Akamai-Request-ID: 1653d98
                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Akamai-GRN: 0.8804d217.1741671007.1653d98
                                                                                                                            Vary: Origin
                                                                                                                            2025-03-11 05:30:07 UTC881INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 32 20 37 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 2e 34 34 33 33 20 34 36 2e 38 30 32 35 43 33 33 2e 34 36 31 35 20 34 36 2e 38 30 32 35 20 34 37 2e 32 35 37 34 20 33 32 2e 39 35 37 20 34 37 2e 32 35 37 34 20 31 35 2e 38 37 37 38 43 34 37 2e 32 35 37 34 20 31 32 2e 34 34 32 38 20 34 36 2e 36 39 39 34 20 39 2e 31 33 38 36 39 20 34 35 2e 36 36 39 33 20 36 2e 30 35 31
                                                                                                                            Data Ascii: <svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M16.4433 46.8025C33.4615 46.8025 47.2574 32.957 47.2574 15.8778C47.2574 12.4428 46.6994 9.13869 45.6693 6.051


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.11.3049799205.162.42.1714435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:11 UTC707OUTGET /portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa HTTP/1.1
                                                                                                                            Host: ai.omeclk.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:11 UTC302INHTTP/1.1 302
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Location: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Content-Length: 0
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:11 GMT
                                                                                                                            Server: Apache
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.11.304980054.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:12 UTC728OUTGET /accessintelligence/ChemicalEngineering/che_march-2025/index.php HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:13 UTC1031INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:12 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Set-Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; path=/; domain=.nxtbook.com; HttpOnly
                                                                                                                            Expires: 240
                                                                                                                            Cache-Control: private
                                                                                                                            Pragma: private
                                                                                                                            Set-Cookie: mywebsite=bf23a7cd43c42c38da3ba17e7ccceab6; expires=Tue, 11 Mar 2025 06:30:12 GMT; Max-Age=3600; HttpOnly
                                                                                                                            Expiresabsolute: 240
                                                                                                                            Set-Cookie: ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; expires=Wed, 12 Mar 2025 05:30:12 GMT; Max-Age=86400; path=/; HttpOnly
                                                                                                                            Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.nxtbook.com https://www.googletagmanager.com https://*.google-analytics.com https://cdnjs.cloudflare.com https://cdn.plyr.io https://www.youtube.com https://nxt-staging-books-dev.s3.amazonaws.com https://nxt-staging-books.s3.amazonaws.com https://nxt-live-books.s3.amazonaws.com data: https://logw342.ati-host.net https://logws1342.ati-host.net;
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC15353INData Raw: 36 34 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 63 68 65 5f 6d 61 72 63 68 2d 32 30 32 35 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 63 68 65 5f 6d 61 72 63 68 2d 32 30 32 35 22
                                                                                                                            Data Ascii: 64e5<!DOCTYPE HTML><html lang="en"><head> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta charset="UTF-8"> <title>che_march-2025</title> <meta name="keywords" content="" /> <meta name="title" content="che_march-2025"
                                                                                                                            2025-03-11 05:30:13 UTC10484INData Raw: 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 4c 6f 61 64 4f 72 64 65 72 4d 61 70 28 62 29 7d 2c 66 65 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 64 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 21 61 3a 63 3b 76 61 72 20 68 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6d 2c 67 2c 6c 2c 6e 3d 21 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 26 26 34 3d 3d 68 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 67 3d 31 32 32 33 3d 3d 3d 68 2e 73 74 61 74 75 73 3f 32 30 34 3a 30 21 3d 3d 68 2e 73 74 61 74 75 73 7c 7c 22 66 69 6c 65 3a 22 21 3d 3d 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 63 6f 6c 26 26 22 69 6f 6e 70 3a 22 21 3d 3d 28 73 65 6c 66 2e
                                                                                                                            Data Ascii: tion(b){return l.prototype.createLoadOrderMap(b)},fetch:function(b,a,d,c){c=void 0===c?!!a:c;var h=new XMLHttpRequest,m,g,l,n=!1,r=function(){h&&4==h.readyState&&(g=1223===h.status?204:0!==h.status||"file:"!==(self.location||{}).protocol&&"ionp:"!==(self.
                                                                                                                            2025-03-11 05:30:13 UTC7968INData Raw: 31 66 31 38 0d 0a 41 73 73 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 61 2e 6c 65 6e 67 74 68 2c 66 2c 67 3b 66 6f 72 28 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 67 3d 61 5b 66 5d 2c 62 2e 70 75 73 68 28 74 68 69 73 2e 70 72 6f 63 65 73 73 41 73 73 65 74 28 67 2c 64 29 29 3b 72 65 74 75 72 6e 20 62 7d 2c 75 73 65 41 70 70 43 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 67 65 74 41 73 73 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 73 73 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 6a 73 29 7d 2c 67 65 74 41 73 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 73 73 65 74 4d 61 70 5b 61 5d 7d 2c 73 68 6f 75 6c 64 43
                                                                                                                            Data Ascii: 1f18Assets:function(a,d){var b=[],c=a.length,f,g;for(f=0;f<c;f++)g=a[f],b.push(this.processAsset(g,d));return b},useAppCache:function(){return!0},getAssets:function(){return this.css.concat(this.js)},getAsset:function(a){return this.assetMap[a]},shouldC
                                                                                                                            2025-03-11 05:30:13 UTC1606INData Raw: 36 33 66 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 6d 69 6e 69 6d 61 6c 2d 75 69 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 69 78 65 64 50 6f 73 69 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 68 69 74 65 2d 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 20 3f 20 70 68 70 0a 69 66 20 28 20 47 65 74 50 61 72 61
                                                                                                                            Data Ascii: 63f <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, minimal-ui" /></head> <body class="fixedPosition"> <div class="white-text"> ... < ? phpif ( GetPara
                                                                                                                            2025-03-11 05:30:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.11.304980154.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC740OUTGET /fx/devices/cpa/resources/styles.css?1554369152 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC254INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 348
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 04 Apr 2019 09:12:32 GMT
                                                                                                                            ETag: "15c-585b0c529dd0b"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC348INData Raw: 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 29 20 7b 0a 20 20 20 20 2f 2a 20 43 53 53 20 73 70 65 63 69 66 69 63 20 74 6f 20 69 4f 53 20 64 65 76 69 63 65 73 20 2a 2f 0a 20 20 20 20 2e 66 69 78 65 64 50 6f 73 69 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 0a 7b 0a 20 20 20 20 2e 6e 6f 2d 70 72 69 6e 74 2c 20 2e 6e 6f 2d 70 72 69 6e 74 20 2a 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 7d 0a 2e 68 69 64 65 2d 70 72 69 6e 74 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 61 62
                                                                                                                            Data Ascii: @supports (-webkit-overflow-scrolling: touch) { /* CSS specific to iOS devices */ .fixedPosition { position: fixed; }}@media print{ .no-print, .no-print * { display: none !important; }}.hide-print { position:ab


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.11.304980254.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC763OUTGET /fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.css?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC257INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 12795
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Fri, 23 Aug 2019 09:32:32 GMT
                                                                                                                            ETag: "31fb-590c57c5969dd"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC12795INData Raw: 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6f 75 74 6c 69 6e
                                                                                                                            Data Ascii: body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outlin


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.11.304980354.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC747OUTGET /fx/devices/cpa/min/4.11.8/resources/ati/piano-analytics.js?{$mtime} HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC264INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 33793
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Mon, 10 Mar 2025 22:29:48 GMT
                                                                                                                            ETag: "8401-630048287e655"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC16120INData Raw: 76 61 72 20 70 69 61 6e 6f 41 6e 61 6c 79 74 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 7b 73 69 74 65 3a 22 22 2c 63 6f 6c 6c 65 63 74 44 6f 6d 61 69 6e 3a 22 22 2c 70 61 74 68 3a 22 65 76 65 6e 74 22 2c 76 69 73 69 74 6f 72 53 74 6f 72 61 67 65 4d 6f 64 65 3a 22 66 69 78 65 64 22 2c 73 74 6f 72 61 67 65 4c 69 66 65 74 69 6d 65 56 69 73 69 74 6f 72 3a 33 39 35 2c 73 74 6f 72 61 67 65 4c 69 66 65 74 69 6d 65 55 73 65 72 3a 33 39 35 2c 73 74 6f 72 61 67 65 4c 69 66 65 74 69 6d 65 50 72 69 76 61 63 79 3a 33 39 35 2c 70 72 69 76 61 63 79 44 65 66 61 75 6c 74 4d 6f 64 65 3a 22 6f 70 74 69 6e 22 2c 73 65 6e 64 45 76 65 6e 74 57 68 65 6e 4f 70 74 6f 75 74 3a 21 30 2c 69 73 56 69 73 69 74 6f 72 43 6c
                                                                                                                            Data Ascii: var pianoAnalytics=function(e){"use strict";var o={site:"",collectDomain:"",path:"event",visitorStorageMode:"fixed",storageLifetimeVisitor:395,storageLifetimeUser:395,storageLifetimePrivacy:395,privacyDefaultMode:"optin",sendEventWhenOptout:!0,isVisitorCl
                                                                                                                            2025-03-11 05:30:13 UTC16384INData Raw: 61 5b 6c 5d 5d 29 66 6f 72 28 76 61 72 20 66 3d 74 68 69 73 2e 6d 6f 64 65 73 5b 61 5b 6c 5d 5d 2c 70 3d 30 3b 70 3c 73 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 64 3d 66 5b 75 5d 5b 63 5d 3b 76 6f 69 64 20 30 21 3d 3d 64 5b 73 5b 70 5d 5d 7c 7c 69 7c 7c 6e 7c 7c 28 64 5b 73 5b 70 5d 5d 3d 7b 7d 29 3b 66 6f 72 28 76 61 72 20 76 3d 30 3b 76 3c 65 2e 6c 65 6e 67 74 68 3b 76 2b 2b 29 69 7c 7c 6e 3f 64 5b 65 5b 76 5d 5d 3d 21 30 3a 64 5b 73 5b 70 5d 5d 5b 65 5b 76 5d 5d 3d 21 30 7d 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                                                                                                            Data Ascii: a[l]])for(var f=this.modes[a[l]],p=0;p<s.length;p++){var d=f[u][c];void 0!==d[s[p]]||i||n||(d[s[p]]={});for(var v=0;v<e.length;v++)i||n?d[e[v]]=!0:d[s[p]][e[v]]=!0}}.bind(this));function a(e,t){if(e[t])return!0;for(var r in e)if(Object.prototype.hasOwnPro
                                                                                                                            2025-03-11 05:30:13 UTC19INData Raw: 30 78 31 2b 2d 30 78 31 2a 30 78 31 39 37 31 2b 30 78 37
                                                                                                                            Data Ascii: 0x1+-0x1*0x1971+0x7
                                                                                                                            2025-03-11 05:30:13 UTC1270INData Raw: 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 30 32 35 64 28 30 78 31 63 35 29 29 2f 28 30 78 31 64 39 32 2b 2d 30 78 31 64 63 31 2b 30 78 33 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 30 32 35 64 28 30 78 31 62 65 29 29 2f 28 2d 30 78 31 2a 2d 30 78 32 34 64 64 2b 30 78 36 63 2a 30 78 32 31 2b 2d 30 78 33 32 62 66 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 30 32 35 64 28 30 78 31 63 38 29 29 2f 28 30 78 39 63 62 2b 2d 30 78 34 63 66 2a 30 78 33 2b 30 78 31 38 66 2a 30 78 33 29 29 3b 69 66 28 5f 30 78 34 65 64 32 35 63 3d 3d 3d 5f 30 78 33 32 36 61 37 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 64 64 37 64 34 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 64 64 37 64 34 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28
                                                                                                                            Data Ascii: 8)+-parseInt(_0x5c025d(0x1c5))/(0x1d92+-0x1dc1+0x38)+-parseInt(_0x5c025d(0x1be))/(-0x1*-0x24dd+0x6c*0x21+-0x32bf)*(parseInt(_0x5c025d(0x1c8))/(0x9cb+-0x4cf*0x3+0x18f*0x3));if(_0x4ed25c===_0x326a7f)break;else _0x3dd7d4['push'](_0x3dd7d4['shift']());}catch(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.11.304980454.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC751OUTGET /fx/scriptlib/jquery.panel/css/jquery.panel.css?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC255INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 3679
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Fri, 28 Oct 2016 17:31:14 GMT
                                                                                                                            ETag: "e5f-53ff039901c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC3679INData Raw: 2e 63 64 2d 70 61 6e 65 6c 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 2e 36 73 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 2e 36 73 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 2e 36 73 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72
                                                                                                                            Data Ascii: .cd-panel { position: fixed; top: 0; left: 0; height: 100%; width: 100%; visibility: hidden; -webkit-transition: visibility 0s 0.6s; -moz-transition: visibility 0s 0.6s; transition: visibility 0s 0.6s; background: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.11.304980554.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC725OUTGET /fx/devices/cpa/resources/common.js?1556634666 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC262INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 3104
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Tue, 30 Apr 2019 14:31:06 GMT
                                                                                                                            ETag: "c20-587c0405dcd14"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC3104INData Raw: 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 45 76 65 6e 74 28 65 6c 65 6d 65 6e 74 2c 20 65 76 65 6e 74 4e 61 6d 65 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 29 20 7b 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 65 6e 74 4e 61 6d 65 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 20 2b 20 65 76 65 6e 74 4e 61 6d 65 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 29 3b 0a
                                                                                                                            Data Ascii: function bindEvent(element, eventName, eventHandler) { if (element.addEventListener){ element.addEventListener(eventName, eventHandler, false); } else if (element.attachEvent) { element.attachEvent('on' + eventName, eventHandler);


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.11.304980654.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC748OUTGET /fx/scriptlib/jquery.fancybox/3.5.7/jquery.fancybox.min.js?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:13 UTC265INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 68253
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Fri, 23 Aug 2019 09:32:32 GMT
                                                                                                                            ETag: "10a9d-590c57c59797d"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:13 UTC16119INData Raw: 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 35 2e 37 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 66 61 6e 63 79 41 70 70 73 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                            Data Ascii: // ==================================================// fancyBox v3.5.7//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2019 fancyApps//// =================
                                                                                                                            2025-03-11 05:30:13 UTC10482INData Raw: 3d 21 30 2c 6e 2e 66 61 6e 63 79 62 6f 78 2e 73 74 6f 70 28 61 29 2c 65 3d 6f 2e 67 65 74 46 69 74 50 6f 73 28 69 29 2c 6f 2e 75 70 64 61 74 65 43 75 72 73 6f 72 28 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 29 2c 6e 2e 66 61 6e 63 79 62 6f 78 2e 61 6e 69 6d 61 74 65 28 61 2c 7b 74 6f 70 3a 65 2e 74 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2c 73 63 61 6c 65 58 3a 65 2e 77 69 64 74 68 2f 61 2e 77 69 64 74 68 28 29 2c 73 63 61 6c 65 59 3a 65 2e 68 65 69 67 68 74 2f 61 2e 68 65 69 67 68 74 28 29 7d 2c 74 7c 7c 33 36 36 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 7d 29 29 7d 2c 67 65 74 46 69 74 50 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 2c 69 2c 61 2c 73 3d 74 68 69 73 2c 72 3d 74 2e 24
                                                                                                                            Data Ascii: =!0,n.fancybox.stop(a),e=o.getFitPos(i),o.updateCursor(e.width,e.height),n.fancybox.animate(a,{top:e.top,left:e.left,scaleX:e.width/a.width(),scaleY:e.height/a.height()},t||366,function(){o.isAnimating=!1}))},getFitPos:function(t){var e,o,i,a,s=this,r=t.$
                                                                                                                            2025-03-11 05:30:13 UTC16384INData Raw: 2c 72 3d 21 31 3b 73 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 2d 2d 73 65 70 61 72 61 74 65 22 2c 61 29 2c 61 26 26 69 26 26 69 2e 6c 65 6e 67 74 68 26 26 28 6f 2e 70 6f 73 21 3d 3d 6e 2e 63 75 72 72 50 6f 73 3f 28 65 3d 73 2e 63 6c 6f 6e 65 28 29 2e 61 70 70 65 6e 64 54 6f 28 73 2e 70 61 72 65 6e 74 28 29 29 2c 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 30 29 2e 65 6d 70 74 79 28 29 2e 68 74 6d 6c 28 69 29 2c 72 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 65 2e 65 6d 70 74 79 28 29 2e 72 65 6d 6f 76 65 28 29 29 3a 6e 2e 24 63 61 70 74 69 6f 6e 26 26 28 72 3d 6e 2e 24 63 61 70 74 69 6f 6e 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 29 2c 6f 2e 24 73 6c 69 64 65 2e 63 73 73 28 22 70 61
                                                                                                                            Data Ascii: ,r=!1;s.toggleClass("fancybox-caption--separate",a),a&&i&&i.length&&(o.pos!==n.currPos?(e=s.clone().appendTo(s.parent()),e.children().eq(0).empty().html(i),r=e.outerHeight(!0),e.empty().remove()):n.$caption&&(r=n.$caption.outerHeight(!0)),o.$slide.css("pa
                                                                                                                            2025-03-11 05:30:13 UTC1514INData Raw: 65 74 75 72 6e 21 31 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 5b 22 6f 76 65 72 66 6c 6f 77 2d 79 22 5d 2c 6f 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 5b 22 6f 76 65 72 66 6c 6f 77 2d 78 22 5d 2c 69 3d 28 22 73 63 72 6f 6c 6c 22 3d 3d 3d 6e 7c 7c 22 61 75 74 6f 22 3d 3d 3d 6e 29 26 26 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 61 3d 28 22 73 63 72 6f 6c 6c 22 3d 3d 3d 6f 7c 7c 22 61 75 74 6f 22 3d 3d 3d 6f 29 26 26 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3e 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 69 7c 7c 61 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72
                                                                                                                            Data Ascii: eturn!1},c=function(e){var n=t.getComputedStyle(e)["overflow-y"],o=t.getComputedStyle(e)["overflow-x"],i=("scroll"===n||"auto"===n)&&e.scrollHeight>e.clientHeight,a=("scroll"===o||"auto"===o)&&e.scrollWidth>e.clientWidth;return i||a},l=function(t){for(var
                                                                                                                            2025-03-11 05:30:13 UTC16384INData Raw: 73 74 61 6e 63 65 59 3d 69 2e 64 69 73 74 61 6e 63 65 3d 30 2c 69 2e 63 61 6e 76 61 73 57 69 64 74 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 66 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 69 2e 63 61 6e 76 61 73 48 65 69 67 68 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 66 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 69 2e 63 6f 6e 74 65 6e 74 4c 61 73 74 50 6f 73 3d 6e 75 6c 6c 2c 69 2e 63 6f 6e 74 65 6e 74 53 74 61 72 74 50 6f 73 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 54 72 61 6e 73 6c 61 74 65 28 69 2e 24 63 6f 6e 74 65 6e 74 29 7c 7c 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 69 2e 73 6c 69 64 65 72 53 74 61 72 74 50 6f 73 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 54 72 61 6e 73 6c 61 74 65 28 66 29 2c 69 2e 73 74 61 67 65 50 6f 73
                                                                                                                            Data Ascii: stanceY=i.distance=0,i.canvasWidth=Math.round(f[0].clientWidth),i.canvasHeight=Math.round(f[0].clientHeight),i.contentLastPos=null,i.contentStartPos=n.fancybox.getTranslate(i.$content)||{top:0,left:0},i.sliderStartPos=n.fancybox.getTranslate(f),i.stagePos
                                                                                                                            2025-03-11 05:30:13 UTC7370INData Raw: 7c 7c 22 69 6d 61 67 65 22 21 3d 3d 6e 2e 74 79 70 65 7c 7c 28 74 3d 6e 2e 73 72 63 29 2c 73 2e 70 75 73 68 28 27 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 27 2b 65 2b 27 22 27 2b 28 74 26 26 74 2e 6c 65 6e 67 74 68 3f 27 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2b 74 2b 27 29 22 27 3a 27 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 2d 6d 69 73 73 69 6e 67 22 27 29 2b 22 3e 3c 2f 61 3e 22 29 7d 29 2c 6f 2e 24 6c 69 73 74 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2e 6a 6f 69 6e 28 22 22 29 2c 22 78 22 3d 3d 3d 6f 2e 6f 70 74 73 2e 61 78 69 73 26 26 6f 2e 24 6c 69 73 74 2e 77 69 64 74
                                                                                                                            Data Ascii: ||"image"!==n.type||(t=n.src),s.push('<a href="javascript:;" tabindex="0" data-index="'+e+'"'+(t&&t.length?' style="background-image:url('+t+')"':'class="fancybox-thumbs-missing"')+"></a>")}),o.$list[0].innerHTML=s.join(""),"x"===o.opts.axis&&o.$list.widt


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.11.3049810104.17.24.144435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC597OUTGET /ajax/libs/animate.css/4.1.1/animate.compat.css?1741533461 HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:14 UTC934INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"649564fe-1399"
                                                                                                                            Last-Modified: Fri, 23 Jun 2023 09:25:18 GMT
                                                                                                                            cf-cdnjs-via: cfworker/r2
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Expires: Sun, 01 Mar 2026 05:30:13 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4pWHYJYPdF2UKYWE5UUI4gSoVg2I2aOAC8WeS6xxTKTKgUlSayeFwEPlEZuCdJULcpWRGKX8urzjcEwCK7PV%2BSzeBDXvO%2B6JC1m5O%2BdDLEVYzSY7n7IQQFKSOPSF5BSXnEIVI%2Fw0"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 91e8a89bfde542fd-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2025-03-11 05:30:14 UTC435INData Raw: 37 63 30 62 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72
                                                                                                                            Data Ascii: 7c0b@charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-r
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 64 2e 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74
                                                                                                                            Data Ascii: n-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 61 6e 69 6d 61 74 65 64 2e 64 65 6c 61 79 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 35 29 7d 2e 61 6e 69 6d 61 74 65 64 2e 66 61 73 74 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61
                                                                                                                            Data Ascii: animated.delay-5s{-webkit-animation-delay:5s;animation-delay:5s;-webkit-animation-delay:calc(var(--animate-delay)*5);animation-delay:calc(var(--animate-delay)*5)}.animated.faster{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-dura
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65
                                                                                                                            Data Ascii: it-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                                                                                            Data Ascii: ,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0) scaleY(1.05);transform:translate3d(0,-15px,0) scaleY(1.05)}80%{-webkit-transition-timing-function:cubic-bezier(.215,.61,.355,1);transition-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transf
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 7d 36 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 3b 74 72 61 6e 73
                                                                                                                            Data Ascii: kit-transform:scale3d(1.25,.75,1);transform:scale3d(1.25,.75,1)}40%{-webkit-transform:scale3d(.75,1.25,1);transform:scale3d(.75,1.25,1)}50%{-webkit-transform:scale3d(1.15,.85,1);transform:scale3d(1.15,.85,1)}65%{-webkit-transform:scale3d(.95,1.05,1);trans
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 2e 73 68 61 6b 65 58 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 68 61 6b 65 58 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 68 61 6b 65 58 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 59 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73
                                                                                                                            Data Ascii: ,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}.shakeX{-webkit-animation-name:shakeX;animation-name:shakeX}@-webkit-keyframes shakeY{0%,to{-webkit-transform:translateZ(0);trans
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 36 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 7d 31 38 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20
                                                                                                                            Data Ascii: ransform:translateX(0)}6.5%{-webkit-transform:translateX(-6px) rotateY(-9deg);transform:translateX(-6px) rotateY(-9deg)}18.5%{-webkit-transform:translateX(5px) rotateY(7deg);transform:translateX(5px) rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px)
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 61 6d 65 3a 73 77 69 6e 67 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 74 61 64 61 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 31 30 25 2c 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72
                                                                                                                            Data Ascii: ame:swing}@-webkit-keyframes tada{0%{-webkit-transform:scaleX(1);transform:scaleX(1)}10%,20%{-webkit-transform:scale3d(.9,.9,.9) rotate(-3deg);transform:scale3d(.9,.9,.9) rotate(-3deg)}30%,50%,70%,90%{-webkit-transform:scale3d(1.1,1.1,1.1) rotate(3deg);tr
                                                                                                                            2025-03-11 05:30:14 UTC1369INData Raw: 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62
                                                                                                                            Data Ascii: translate3d(10%,0,0) rotate(2deg);transform:translate3d(10%,0,0) rotate(2deg)}75%{-webkit-transform:translate3d(-5%,0,0) rotate(-1deg);transform:translate3d(-5%,0,0) rotate(-1deg)}to{-webkit-transform:translateZ(0);transform:translateZ(0)}}@keyframes wobb


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.11.3049809104.17.24.144435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC562OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:13 UTC960INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"64982e07-7929"
                                                                                                                            Last-Modified: Sun, 25 Jun 2023 12:07:35 GMT
                                                                                                                            cf-cdnjs-via: cfworker/r2
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 447665
                                                                                                                            Expires: Sun, 01 Mar 2026 05:30:13 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=742Dvf0WMGCcka8sO9VZoG%2FeKhyWz7DKDSvrrRxG6wHeszt528KP6teTotWQx0a34vcTqkjjvLvDlQ7%2FifKy%2FpRYqSxK7rcQ6FZ%2Bue9Mb9OnZtMEdxpR02tMtRaoE27iETY7bppV"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 91e8a89bf96943ff-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2025-03-11 05:30:13 UTC409INData Raw: 37 62 66 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                            Data Ascii: 7bf1/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f
                                                                                                                            Data Ascii: ototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeo
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                            Data Ascii: last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d
                                                                                                                            Data Ascii: call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c
                                                                                                                            Data Ascii: ?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e
                                                                                                                            Data Ascii: g(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.len
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43
                                                                                                                            Data Ascii: r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeC
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63
                                                                                                                            Data Ascii: t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=c
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e
                                                                                                                            Data Ascii: (o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73
                                                                                                                            Data Ascii: Element("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).dis


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.11.3049811104.17.24.144435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC561OUTGET /ajax/libs/pdf.js/2.8.335/pdf.min.js HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:13 UTC958INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"64991b5d-ef0a"
                                                                                                                            Last-Modified: Mon, 26 Jun 2023 05:00:13 GMT
                                                                                                                            cf-cdnjs-via: cfworker/r2
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 549694
                                                                                                                            Expires: Sun, 01 Mar 2026 05:30:13 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SXjaIyiA%2BiScGuKJbFhgGrbhA08VnuyNkEA%2Fw4hNkpiwySnB6ft9ms0zmGlj9xF05uADfaFQ1uq5hPFRmI61tKJufq7mZi0YgqqVr11T%2BASekPHUUb5gTa1TLEuGV7ud7lbpLtRf"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 91e8a89bfd0843cf-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2025-03-11 05:30:13 UTC411INData Raw: 37 62 65 63 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20
                                                                                                                            Data Ascii: 7bec/** * @licstart The following is the entire license notice for the * Javascript code in this page * * Copyright 2021 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20
                                                                                                                            Data Ascii: able law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 65 3a 20 22 2b 65 29 7d 3b 74 2e 67 65 74 46 69 6c 65 6e 61 6d 65 46 72 6f 6d 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 69 6c 65 6e 61 6d 65 46 72 6f 6d 55 72 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2c 6e 3d 4d 61 74 68 2e 6d 69 6e 28 74 3e 30 3f 74 3a 65 2e 6c 65 6e 67 74 68 2c 72 3e 30 3f 72 3a 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 2c 6e 29 2b 31 2c 6e 29 7d 3b 74 2e 67 65 74 50 64 66 46 69 6c 65 6e 61 6d 65 46 72 6f 6d 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 64 66 46 69 6c 65 6e 61 6d 65 46 72 6f 6d 55 72 6c 28 65 2c 74 3d 22 64 6f 63 75 6d 65
                                                                                                                            Data Ascii: e: "+e)};t.getFilenameFromUrl=function getFilenameFromUrl(e){const t=e.indexOf("#"),r=e.indexOf("?"),n=Math.min(t>0?t:e.length,r>0?r:e.length);return e.substring(e.lastIndexOf("/",n)+1,n)};t.getPdfFilenameFromUrl=function getPdfFilenameFromUrl(e,t="docume
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 65 72 20 6e 6f 66 6f 6c 6c 6f 77 22 3b 74 2e 44 45 46 41 55 4c 54 5f 4c 49 4e 4b 5f 52 45 4c 3d 73 3b 63 6f 6e 73 74 20 61 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3b 63 6c 61 73 73 20 42 61 73 65 43 61 6e 76 61 73 46 61 63 74 6f 72 79 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 42 61 73 65 43 61 6e 76 61 73 46 61 63 74 6f 72 79 26 26 28 30 2c 6e 2e 75 6e 72 65 61 63 68 61 62 6c 65 29 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 42 61 73 65 43 61 6e 76 61 73 46 61 63 74 6f 72 79 2e 22 29 7d 63 72 65 61 74 65 28 65 2c 74 29 7b 28 30 2c 6e 2e 75 6e 72 65 61 63 68 61 62 6c 65 29 28 22 41 62 73 74 72 61 63 74 20 6d 65 74 68 6f 64 20 60 63 72
                                                                                                                            Data Ascii: er nofollow";t.DEFAULT_LINK_REL=s;const a="http://www.w3.org/2000/svg";class BaseCanvasFactory{constructor(){this.constructor===BaseCanvasFactory&&(0,n.unreachable)("Cannot initialize BaseCanvasFactory.")}create(e,t){(0,n.unreachable)("Abstract method `cr
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 65 64 2e 22 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 62 61 73 65 55 72 6c 2b 65 2b 28 74 68 69 73 2e 69 73 43 6f 6d 70 72 65 73 73 65 64 3f 22 2e 62 63 6d 61 70 22 3a 22 22 29 2c 72 3d 74 68 69 73 2e 69 73 43 6f 6d 70 72 65 73 73 65 64 3f 6e 2e 43 4d 61 70 43 6f 6d 70 72 65 73 73 69 6f 6e 54 79 70 65 2e 42 49 4e 41 52 59 3a 6e 2e 43 4d 61 70 43 6f 6d 70 72 65 73 73 69 6f 6e 54 79 70 65 2e 4e 4f 4e 45 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 74 63 68 44 61 74 61 28 74 2c 72 29 2e 63 61 74 63 68 28 28 65 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 24 7b 74 68 69 73 2e 69 73 43 6f 6d 70 72 65 73 73 65 64 3f 22 62 69 6e 61 72 79 20 22 3a 22 22 7d 43 4d 61 70 20 61 74 3a 20 24 7b 74 7d 60
                                                                                                                            Data Ascii: ed.");const t=this.baseUrl+e+(this.isCompressed?".bcmap":""),r=this.isCompressed?n.CMapCompressionType.BINARY:n.CMapCompressionType.NONE;return this._fetchData(t,r).catch((e=>{throw new Error(`Unable to load ${this.isCompressed?"binary ":""}CMap at: ${t}`
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 65 2b 22 70 78 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 74 2b 22 70 78 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 22 2c 22 6e 6f 6e 65 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 69 65 77 42 6f 78 22 2c 22 30 20 30 20 22 2b 65 2b 22 20 22 2b 74 29 3b 72 65 74 75 72 6e 20 72 7d 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 7b 28 30 2c 6e 2e 61 73 73 65 72 74 29 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 22 49 6e 76 61 6c 69 64 20 53 56 47 20 65 6c 65 6d 65 6e 74 20 74 79 70 65 22 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61
                                                                                                                            Data Ascii: r.setAttribute("width",e+"px");r.setAttribute("height",t+"px");r.setAttribute("preserveAspectRatio","none");r.setAttribute("viewBox","0 0 "+e+" "+t);return r}createElement(e){(0,n.assert)("string"==typeof e,"Invalid SVG element type");return document.crea
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 72 74 54 6f 56 69 65 77 70 6f 72 74 52 65 63 74 61 6e 67 6c 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 55 74 69 6c 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 28 5b 65 5b 30 5d 2c 65 5b 31 5d 5d 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 29 2c 72 3d 6e 2e 55 74 69 6c 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 28 5b 65 5b 32 5d 2c 65 5b 33 5d 5d 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 29 3b 72 65 74 75 72 6e 5b 74 5b 30 5d 2c 74 5b 31 5d 2c 72 5b 30 5d 2c 72 5b 31 5d 5d 7d 63 6f 6e 76 65 72 74 54 6f 50 64 66 50 6f 69 6e 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 55 74 69 6c 2e 61 70 70 6c 79 49 6e 76 65 72 73 65 54 72 61 6e 73 66 6f 72 6d 28 5b 65 2c 74 5d 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 29 7d 7d 74 2e 50 61 67 65 56 69 65 77
                                                                                                                            Data Ascii: rtToViewportRectangle(e){const t=n.Util.applyTransform([e[0],e[1]],this.transform),r=n.Util.applyTransform([e[2],e[3]],this.transform);return[t[0],t[1],r[0],r[1]]}convertToPdfPoint(e,t){return n.Util.applyInverseTransform([e,t],this.transform)}}t.PageView
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 72 79 7b 63 6f 6e 73 74 7b 70 72 6f 74 6f 63 6f 6c 3a 72 7d 3d 74 3f 6e 65 77 20 55 52 4c 28 65 2c 74 29 3a 6e 65 77 20 55 52 4c 28 65 29 3b 72 65 74 75 72 6e 22 68 74 74 70 3a 22 3d 3d 3d 72 7c 7c 22 68 74 74 70 73 3a 22 3d 3d 3d 72 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 6c 65 74 20 6f 3b 74 2e 50 44 46 44 61 74 65 53 74 72 69 6e 67 3d 63 6c 61 73 73 20 50 44 46 44 61 74 65 53 74 72 69 6e 67 7b 73 74 61 74 69 63 20 74 6f 44 61 74 65 4f 62 6a 65 63 74 28 65 29 7b 69 66 28 21 65 7c 7c 21 28 30 2c 6e 2e 69 73 53 74 72 69 6e 67 29 28 65 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6f 7c 7c 28 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 44 3a 28 5c 5c 64 7b 34 7d 29 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d 29 3f 28 5c 5c 64 7b 32 7d
                                                                                                                            Data Ascii: ry{const{protocol:r}=t?new URL(e,t):new URL(e);return"http:"===r||"https:"===r}catch(e){return!1}}let o;t.PDFDateString=class PDFDateString{static toDateObject(e){if(!e||!(0,n.isString)(e))return null;o||(o=new RegExp("^D:(\\d{4})(\\d{2})?(\\d{2})?(\\d{2}
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 73 54 6f 53 74 72 69 6e 67 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 38 31 39 32 3b 69 66 28 74 3c 72 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 74 3b 73 2b 3d 72 29 7b 63 6f 6e 73 74 20 61 3d 4d 61 74 68 2e 6d 69 6e 28 73 2b 72 2c 74 29 2c 69 3d 65 2e 73 75 62 61 72 72 61 79 28 73 2c 61 29 3b 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 3b 74 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 4f 62
                                                                                                                            Data Ascii: sToString");const t=e.length,r=8192;if(t<r)return String.fromCharCode.apply(null,e);const n=[];for(let s=0;s<t;s+=r){const a=Math.min(s+r,t),i=e.subarray(s,a);n.push(String.fromCharCode.apply(null,i))}return n.join("")};t.createObjectURL=function createOb
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 6e 5b 65 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 28 65 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 65 2e 67 65 74 55 54 43 44 61 74 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 65 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 65 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 2c 65 2e 67 65 74 55 54 43 53 65 63 6f 6e 64 73 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 5d 2e
                                                                                                                            Data Ascii: n[e.getUTCFullYear().toString(),(e.getUTCMonth()+1).toString().padStart(2,"0"),e.getUTCDate().toString().padStart(2,"0"),e.getUTCHours().toString().padStart(2,"0"),e.getUTCMinutes().toString().padStart(2,"0"),e.getUTCSeconds().toString().padStart(2,"0")].


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.11.3049808104.17.24.144435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC568OUTGET /ajax/libs/pdf.js/2.8.335/pdf.worker.min.js HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:13 UTC962INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"64991b62-39c80"
                                                                                                                            Last-Modified: Mon, 26 Jun 2023 05:00:18 GMT
                                                                                                                            cf-cdnjs-via: cfworker/r2
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 93692
                                                                                                                            Expires: Sun, 01 Mar 2026 05:30:13 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8bbOzdS5WXVSdBX%2ByyqQUkNgizD%2Bz7G2tn43sFoeSN6lUJSN0LQM7xIGsx8ZpImeZUZCHfggqdPFhPfHsvCNXBuaLtkgdh%2Bi1f%2Bk%2BM7s5RAlAO55xR6J3Lm4r92ACnydmPHefSoy"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 91e8a89bfb054387-EWR
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            2025-03-11 05:30:13 UTC407INData Raw: 37 62 65 38 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 73 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20
                                                                                                                            Data Ascii: 7be8/** * @licstart The following is the entire license notice for the * Javascript code in this page * * Copyright 2021 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69
                                                                                                                            Data Ascii: plicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissi
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 72 3d 21 30 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 29 7b 65 2e 73 65 6e 64 28 22 74 65 73 74 22 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 61 3d 32 35 35 3d 3d 3d 74 5b 30 5d 3b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 54 72 61 6e 73 66 65 72 73 3d 61 3b 65 2e 73 65 6e 64 28 22 74 65 73 74 22 2c 7b 73 75 70 70 6f 72 74 54 72 61 6e 73 66 65 72 73 3a 61 7d 29 7d 29 29 3b 65 2e 6f 6e 28 22 63 6f 6e 66 69 67 75 72 65 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 43 6f 6e 66 69 67 75 72 65 28 65 29 7b 28 30 2c 61 2e 73 65 74 56 65 72 62 6f 73 69 74 79 4c 65 76 65 6c 29 28 65 2e 76 65 72 62 6f 73 69 74 79 29 7d 29 29 3b 65 2e 6f 6e 28 22 47 65 74 44 6f 63 52 65 71 75 65 73 74 22 2c 28 66 75 6e 63
                                                                                                                            Data Ascii: r=!0;if(!(t instanceof Uint8Array)){e.send("test",null);return}const a=255===t[0];e.postMessageTransfers=a;e.send("test",{supportTransfers:a})}));e.on("configure",(function wphConfigure(e){(0,a.setVerbosityLevel)(e.verbosity)}));e.on("GetDocRequest",(func
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 73 65 53 74 61 72 74 58 52 65 66 22 29 3b 61 77 61 69 74 20 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 70 61 72 73 65 22 2c 5b 65 5d 29 3b 65 7c 7c 61 77 61 69 74 20 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 63 68 65 63 6b 46 69 72 73 74 50 61 67 65 22 29 3b 63 6f 6e 73 74 5b 74 2c 61 2c 69 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 6e 75 6d 50 61 67 65 73 22 29 2c 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 66 69 6e 67 65 72 70 72 69 6e 74 22 29 2c 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 69 73 50 75 72 65 58 66 61 22 29 5d 29 3b 72 65 74 75 72 6e 7b 6e 75 6d 50 61 67 65 73 3a 74 2c 66 69 6e 67 65 72 70 72 69 6e 74 3a 61 2c 69 73 50 75 72 65 58 66 61 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 64 66 4d
                                                                                                                            Data Ascii: seStartXRef");await r.ensureDoc("parse",[e]);e||await r.ensureDoc("checkFirstPage");const[t,a,i]=await Promise.all([r.ensureDoc("numPages"),r.ensureDoc("fingerprint"),r.ensureDoc("isPureXfa")]);return{numPages:t,fingerprint:a,isPureXfa:i}}function getPdfM
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 28 66 2c 64 2e 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 7c 7c 30 29 7d 29 3b 73 3f 73 2e 73 65 6e 64 50 72 6f 67 72 65 73 73 69 76 65 44 61 74 61 28 65 29 3a 68 2e 70 75 73 68 28 65 29 3b 64 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 72 65 61 64 43 68 75 6e 6b 2c 63 29 7d 63 61 74 63 68 28 65 29 7b 63 28 65 29 7d 7d 3b 64 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 72 65 61 64 43 68 75 6e 6b 2c 63 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 72 65 6a 65 63 74 28 65 29 3b 75 3d 6e 75 6c 6c 7d 29 29 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 63 61 6e 63 65 6c 41 6c 6c 52 65 71 75 65 73 74 73 28 65 29 7d 3b 72 65 74 75 72 6e 20 69 2e 70 72 6f 6d 69 73 65 7d 53 2e 6f 6e 28 22 47 65 74 50 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                            Data Ascii: (f,d.contentLength||0)});s?s.sendProgressiveData(e):h.push(e);d.read().then(readChunk,c)}catch(e){c(e)}};d.read().then(readChunk,c)})).catch((function(e){i.reject(e);u=null}));u=function(e){c.cancelAllRequests(e)};return i.promise}S.on("GetPage",(function
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 74 61 6c 6f 67 28 22 61 74 74 61 63 68 6d 65 6e 74 73 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 4a 61 76 61 53 63 72 69 70 74 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 53 65 74 75 70 47 65 74 4a 61 76 61 53 63 72 69 70 74 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 6a 61 76 61 53 63 72 69 70 74 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 44 6f 63 4a 53 41 63 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 53 65 74 75 70 47 65 74 44 6f 63 4a 53 41 63 74 69 6f 6e 73 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67 28 22 6a 73 41 63 74 69 6f 6e 73 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 50 61 67 65 4a 53 41 63 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 7b 70
                                                                                                                            Data Ascii: talog("attachments")}));S.on("GetJavaScript",(function wphSetupGetJavaScript(e){return r.ensureCatalog("javaScript")}));S.on("GetDocJSActions",(function wphSetupGetDocJSActions(e){return r.ensureCatalog("jsActions")}));S.on("GetPageJSActions",(function({p
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 44 61 74 61 28 74 29 7d 29 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 46 69 65 6c 64 4f 62 6a 65 63 74 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 66 69 65 6c 64 4f 62 6a 65 63 74 73 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 48 61 73 4a 53 41 63 74 69 6f 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 68 61 73 4a 53 41 63 74 69 6f 6e 73 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 43 61 6c 63 75 6c 61 74 69 6f 6e 4f 72 64 65 72 49 64 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 63 61 6c 63 75 6c 61 74 69 6f 6e 4f 72 64 65 72 49 64 73 22 29 7d 29 29 3b 53 2e 6f 6e 28 22 53 61
                                                                                                                            Data Ascii: Data(t)}))}));S.on("GetFieldObjects",(function(e){return r.ensureDoc("fieldObjects")}));S.on("HasJSActions",(function(e){return r.ensureDoc("hasJSActions")}));S.on("GetCalculationOrderIds",(function(e){return r.ensureDoc("calculationOrderIds")}));S.on("Sa
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 28 22 49 44 22 29 7c 7c 6e 75 6c 6c 2c 73 74 61 72 74 58 52 65 66 3a 6f 2c 66 69 6c 65 6e 61 6d 65 3a 6e 7d 7d 72 2e 72 65 73 65 74 4e 65 77 52 65 66 28 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 69 6e 63 72 65 6d 65 6e 74 61 6c 55 70 64 61 74 65 29 28 7b 6f 72 69 67 69 6e 61 6c 44 61 74 61 3a 65 2e 62 79 74 65 73 2c 78 72 65 66 49 6e 66 6f 3a 64 2c 6e 65 77 52 65 66 73 3a 6c 2c 78 72 65 66 3a 72 2c 64 61 74 61 73 65 74 73 52 65 66 3a 75 7d 29 7d 29 29 7d 29 29 3b 53 2e 6f 6e 28 22 47 65 74 4f 70 65 72 61 74 6f 72 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 53 65 74 75 70 52 65 6e 64 65 72 50 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 65 2e 70 61 67 65 49 6e 64 65 78 3b 72 2e 67 65 74 50 61 67 65 28 69 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69
                                                                                                                            Data Ascii: ("ID")||null,startXRef:o,filename:n}}r.resetNewRef();return(0,s.incrementalUpdate)({originalData:e.bytes,xrefInfo:d,newRefs:l,xref:r,datasetsRef:u})}))}));S.on("GetOperatorList",(function wphSetupRenderPage(e,t){var i=e.pageIndex;r.getPage(i).then((functi
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 61 74 65 64 7c 7c 74 2e 65 72 72 6f 72 28 65 29 7d 29 29 7d 29 29 7d 29 29 3b 53 2e 6f 6e 28 22 46 6f 6e 74 46 61 6c 6c 62 61 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 66 6f 6e 74 46 61 6c 6c 62 61 63 6b 28 65 2e 69 64 2c 53 29 7d 29 29 3b 53 2e 6f 6e 28 22 43 6c 65 61 6e 75 70 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 43 6c 65 61 6e 75 70 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 29 29 3b 53 2e 6f 6e 28 22 54 65 72 6d 69 6e 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 20 77 70 68 54 65 72 6d 69 6e 61 74 65 28 65 29 7b 6f 3d 21 30 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 69 66 28 72 29 7b 72 2e 74 65 72 6d 69 6e 61 74 65 28 6e 65 77 20 61 2e 41 62 6f 72 74 45 78 63 65 70 74 69 6f 6e 28 22 57
                                                                                                                            Data Ascii: ated||t.error(e)}))}))}));S.on("FontFallback",(function(e){return r.fontFallback(e.id,S)}));S.on("Cleanup",(function wphCleanup(e){return r.cleanup(!0)}));S.on("Terminate",(function wphTerminate(e){o=!0;const t=[];if(r){r.terminate(new a.AbortException("W
                                                                                                                            2025-03-11 05:30:13 UTC1369INData Raw: 72 65 4e 6f 74 54 65 72 6d 69 6e 61 74 65 64 28 29 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 68 2e 58 52 65 66 50 61 72 73 65 45 78 63 65 70 74 69 6f 6e 29 7b 72 2e 72 65 71 75 65 73 74 4c 6f 61 64 65 64 53 74 72 65 61 6d 28 29 3b 72 2e 6f 6e 4c 6f 61 64 65 64 53 74 72 65 61 6d 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6e 73 75 72 65 4e 6f 74 54 65 72 6d 69 6e 61 74 65 64 28 29 3b 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 28 21 30 29 2e 74 68 65 6e 28 6f 6e 53 75 63 63 65 73 73 2c 6f 6e 46 61 69 6c 75 72 65 29 7d 29 29 7d 65 6c 73 65 20 6f 6e 46 61 69 6c 75 72 65 28 65 29 7d 29 29 7d 65 6e 73 75 72 65 4e 6f 74 54 65 72 6d 69 6e 61 74 65 64 28 29 3b 67 65 74 50 64 66 4d 61 6e 61 67 65 72 28 65 2c 7b 6d 61 78 49 6d 61 67 65 53 69 7a
                                                                                                                            Data Ascii: reNotTerminated();if(e instanceof h.XRefParseException){r.requestLoadedStream();r.onLoadedStream().then((function(){ensureNotTerminated();loadDocument(!0).then(onSuccess,onFailure)}))}else onFailure(e)}))}ensureNotTerminated();getPdfManager(e,{maxImageSiz


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.11.3049814142.251.40.2064435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:13 UTC616OUTGET /iframe_api HTTP/1.1
                                                                                                                            Host: www.youtube.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjfvs4BGPTJzQE=
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:13 UTC2383INHTTP/1.1 200 OK
                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Expires: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:13 GMT
                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                            Server: ESF
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Set-Cookie: YSC=4sLejwYyL2w; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                            Set-Cookie: VISITOR_INFO1_LIVE=cv_zQDuIbrs; Domain=.youtube.com; Expires=Sun, 07-Sep-2025 05:30:13 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; Domain=.youtube.com; Expires=Sun, 07-Sep-2025 05:30:13 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                            Set-Cookie: __Secure-ROLLOUT_TOKEN=CLaojc7044SR1wEQn5TckKaBjAMYn5TckKaBjAM%3D; Domain=youtube.com; Expires=Sun, 07-Sep-2025 05:30:13 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Accept-Ranges: none
                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            2025-03-11 05:30:13 UTC1123INData Raw: 34 35 63 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 39 31 32 30 31 34 38 39 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 77 69 6e 64 6f 77 5b 27 79 74 5f 65 6d 62 65 64 73 45 6e 61 62 6c 65 49 66 72 61 6d 65 41 70 69 53 65 6e 64 46 75 6c 6c 45 6d 62 65 64 55 72 6c 27 5d 20 3d 20 20 74 72 75 65 20 3b 77 69 6e 64 6f 77 5b 27 79 74 5f 65 6d 62 65 64 73 45 6e 61 62 6c 65 41 75 74 6f 70 6c 61 79 41 6e 64 56 69 73 69 62 69 6c 69 74 79 53 69 67 6e 61 6c 73 27 5d 20 3d 20 20 74 72 75 65 20 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f
                                                                                                                            Data Ascii: 45cvar scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/91201489\/www-widgetapi.vflset\/www-widgetapi.js';window['yt_embedsEnableIframeApiSendFullEmbedUrl'] = true ;window['yt_embedsEnableAutoplayAndVisibilitySignals'] = true ;try{var ttPolicy=windo
                                                                                                                            2025-03-11 05:30:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.11.304981554.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC735OUTGET /fx/scriptlib/jquery.panel/js/jquery.panel.js?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC262INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 2729
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Fri, 28 Oct 2016 17:31:14 GMT
                                                                                                                            ETag: "aa9-53ff039901c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC2729INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 20 20 24 2e 6a 70 61 6e 65 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 6a 50 61 6e 65 6c 28 6f 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 6c 75 67 2d 69 6e 0a 20 20 20 20 24 2e 6a 70 61 6e 65 6c 2e 76 65 72 73 69 6f 6e 20 3d 20 22 31 2e 30 2e 30 30 22 3b 0a 0a 20 20 20 20 24 2e 6a 70 61 6e 65 6c 2e 63 6c 6f 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 24 63 70 61 6e 65 6c 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 63 70 61 6e 65 6c 2e 63 6c 6f 73 65 28 29 3b 0a 20 20 20 20 7d 0a 0a 0a 20 20 20
                                                                                                                            Data Ascii: ;(function($){ $.jpanel = function (o){ return new jPanel(o); }; // set the version of the plug-in $.jpanel.version = "1.0.00"; $.jpanel.close = function() { if ( $cpanel ) $cpanel.close(); }


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.11.304981654.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC717OUTGET /fx/scriptlib/html_popup.js?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC263INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 9669
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Mon, 06 Apr 2020 16:02:56 GMT
                                                                                                                            ETag: "25c5-5a2a1667c42b3"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC9669INData Raw: 69 66 20 28 21 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 29 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 20 3d 20 7b 7d 3b 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 3b 0a 0a 2f 2f 20 44 65 66 61 75 6c 74 20 73 65 74 74 69 6e 0a 76 61 72 20 48 54 4d 4c 50 6f 70 75 70 55 72 6c 20 3d 20 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 3b 0a 76 61 72 20 48 54 4d 4c 50 6f 70 75 70 57 69 64 74 68 20 3d 20 22 38 30 25 22 3b 0a 76 61 72 20 48 54 4d 4c 50 6f 70 75 70 48 65 69 67 68 74 20 3d 20 22 38 30 25 22 3b 0a 76 61 72 20 53 65 72 76 65 72 41 64 64 72 65 73 73 20 3d 20 22 22 3b 0a 76 61 72 20 4c 69 76 65 41 64 64 72 65 73 73 20
                                                                                                                            Data Ascii: if (!window.console) window.console = {};if (!window.console.log) window.console.log = function () { };// Default settinvar HTMLPopupUrl = "about:blank";var HTMLPopupWidth = "80%";var HTMLPopupHeight = "80%";var ServerAddress = "";var LiveAddress


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.11.304981754.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC724OUTGET /fx/scriptlib/jquery.animatecss.js?1741533461 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC262INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 2507
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Thu, 29 Nov 2018 11:18:25 GMT
                                                                                                                            ETag: "9cb-57bcbd75df4f8"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC2507INData Raw: 2f 2a 21 20 61 6e 69 6d 61 74 65 43 53 53 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 35 2d 31 30 2d 31 38 0a 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 72 61 69 67 6d 64 65 6e 6e 69 73 2f 61 6e 69 6d 61 74 65 43 53 53 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 43 72 61 69 67 20 44 65 6e 6e 69 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 76 61 72 20 24 3b 0a 0a 20 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 0a 20 20 24 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 61 6e 69 6d 61 74 65 43 53 53 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: /*! animateCSS - v1.2.1 - 2015-10-18* https://github.com/craigmdennis/animateCSS* Copyright (c) 2015 Craig Dennis; Licensed MIT */(function() { 'use strict'; var $; $ = jQuery; $.fn.extend({ animateCSS: function(effect, options) {


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.11.304981854.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC746OUTGET /fx/devices/cpa/min/4.11.8/resources/turn-js/lib/turn.js?1741187876 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC265INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 79594
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:56 GMT
                                                                                                                            ETag: "136ea-62f99e4d61100"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC8703INData Raw: 2f 2a 2a 0a 20 2a 20 74 75 72 6e 2e 6a 73 20 34 74 68 20 72 65 6c 65 61 73 65 0a 20 2a 20 74 75 72 6e 6a 73 2e 63 6f 6d 0a 20 2a 20 74 75 72 6e 6a 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2e 74 78 74 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 20 45 6d 6d 61 6e 75 65 6c 20 47 61 72 63 69 61 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 0a 20 2a 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 68 61 73 33 64 2c 0a 20 20 0a 20 20 68 61 73 52 6f 74 2c 0a 0a 20 20 76 65 6e 64 6f 72 20 3d 20 27 27 2c 0a 20 20 0a 20 20 76 65 72 73 69 6f 6e 20 3d 20 27 34 2e 31 2e 30 27 2c 0a 0a 20 20 50 49 20 3d 20 4d 61 74 68 2e 50 49 2c 0a 0a 20 20 41 39 30
                                                                                                                            Data Ascii: /** * turn.js 4th release * turnjs.com * turnjs.com/license.txt * * Copyright (C) 2012 Emmanuel Garcia * All rights reserved **/(function($) {'use strict';var has3d, hasRot, vendor = '', version = '4.1.0', PI = Math.PI, A90
                                                                                                                            2025-03-11 05:30:14 UTC16384INData Raw: 61 64 6f 77 2e 72 65 6d 6f 76 65 28 29 3b 0a 0a 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 61 74 61 28 29 3b 0a 20 20 20 20 64 61 74 61 20 3d 20 6e 75 6c 6c 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 0a 20 20 7d 2c 0a 0a 20 20 2f 2f 20 43 68 65 63 6b 73 20 69 66 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 20 66 6c 69 70 62 6f 6f 6b 0a 0a 20 20 69 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 28 74 68 69 73 2e 64 61 74 61 28 29 2e 70 61 67 65 73 29 3d 3d 27 6f 62 6a 65 63 74 27 3b 0a 0a 20 20 7d 2c 0a 0a 20 20 2f 2f 20 53 65 74 73 20 61 6e 64 20 67 65 74 73 20 74 68 65 20 7a 6f 6f 6d 20 76 61 6c 75 65 0a 0a 20 20 7a 6f 6f 6d 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 65 77 5a
                                                                                                                            Data Ascii: adow.remove(); this.removeData(); data = null; return this; }, // Checks if this element is a flipbook is: function() { return typeof(this.data().pages)=='object'; }, // Sets and gets the zoom value zoom: function(newZ
                                                                                                                            2025-03-11 05:30:14 UTC1514INData Raw: 20 70 61 67 65 73 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 67 65 73 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 70 61 67 65 73 29 20 7b 0a 0a 20 20 20 20 20 20 69 66 20 28 70 61 67 65 73 3c 64 61 74 61 2e 74 6f 74 61 6c 50 61 67 65 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 61 67 65 20 3d 20 64 61 74 61 2e 74 6f 74 61 6c 50 61 67 65 73 3b 20 70 61 67 65 3e 70 61 67 65 73 3b 20 70 61 67 65 2d 2d 29 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 75 72 6e 28 27 72 65 6d 6f 76 65 50 61 67 65 27 2c 20 70 61 67 65 29 3b 0a 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 74 6f 74 61 6c 50 61 67 65 73 20 3d 20 70 61 67 65 73 3b 0a
                                                                                                                            Data Ascii: pages: function(pages) { var data = this.data(); if (pages) { if (pages<data.totalPages) { for (var page = data.totalPages; page>pages; page--) this.turn('removePage', page); } data.totalPages = pages;
                                                                                                                            2025-03-11 05:30:14 UTC16384INData Raw: 5d 29 3b 0a 20 20 20 20 74 68 69 73 2e 74 75 72 6e 28 27 75 70 64 61 74 65 27 29 3b 0a 0a 20 20 20 20 69 66 20 28 64 61 74 61 2e 6f 70 74 73 2e 61 75 74 6f 43 65 6e 74 65 72 29 0a 20 20 20 20 20 20 74 68 69 73 2e 74 75 72 6e 28 27 63 65 6e 74 65 72 27 29 3b 0a 0a 20 20 7d 2c 0a 20 20 0a 20 20 2f 2f 20 54 75 72 6e 73 20 74 68 65 20 70 61 67 65 0a 0a 20 20 5f 74 75 72 6e 50 61 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 67 65 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 2c 0a 20 20 20 20 20 20 6e 65 78 74 2c 0a 20 20 20 20 20 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 2c 0a 20 20 20 20 20 20 70 6c 61 63 65 20 3d 20 64 61 74 61 2e 70 61 67 65 50 6c 61 63 65 5b 70 61 67 65 5d 2c 0a 20 20 20 20 20 20 76 69 65 77 20 3d 20 74 68 69
                                                                                                                            Data Ascii: ]); this.turn('update'); if (data.opts.autoCenter) this.turn('center'); }, // Turns the page _turnPage: function(page) { var current, next, data = this.data(), place = data.pagePlace[page], view = thi
                                                                                                                            2025-03-11 05:30:14 UTC1514INData Raw: 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 3b 0a 20 20 7d 2c 0a 0a 20 20 2f 2f 20 47 65 74 73 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 6f 70 74 69 6f 6e 73 0a 0a 20 20 6f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 29 2e 6f 70 74 73 3b 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 0a 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 53 65 74 20 6e 65 77 20 76 61 6c 75 65 73
                                                                                                                            Data Ascii: break; } return loc; }, // Gets and sets the options options: function(options) { if (options===undefined) { return this.data().opts; } else { var data = this.data(); // Set new values
                                                                                                                            2025-03-11 05:30:14 UTC8949INData Raw: 0a 20 20 7d 2c 0a 0a 20 20 73 65 74 44 61 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 64 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 3b 0a 0a 20 20 20 20 64 61 74 61 2e 66 20 3d 20 24 2e 65 78 74 65 6e 64 28 64 61 74 61 2e 66 2c 20 64 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 7d 2c 0a 0a 20 20 6f 70 74 69 6f 6e 73 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 29 20 7b 0a 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 2e 66 3b 0a 0a 20 20 20 20 69 66 20 28 6f 70 74 73 29 20 7b 0a 20 20 20 20 20 20 66 6c 69 70 4d 65 74 68 6f 64 73 2e 73 65 74 44 61 74 61 2e 63 61 6c 6c 28 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 7b 6f 70 74 73 3a 20 24 2e 65 78
                                                                                                                            Data Ascii: }, setData: function(d) { var data = this.data(); data.f = $.extend(data.f, d); return this; }, options: function(opts) { var data = this.data().f; if (opts) { flipMethods.setData.call(this, {opts: $.ex
                                                                                                                            2025-03-11 05:30:14 UTC16384INData Raw: 69 73 2e 68 65 69 67 68 74 28 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 22 50 6f 69 6e 74 20 22 20 2b 20 70 6f 69 6e 74 2e 63 6f 72 6e 65 72 20 2b 20 22 20 22 20 2b 20 70 6f 69 6e 74 2e 78 20 2b 20 22 2c 20 22 20 2b 20 70 6f 69 6e 74 2e 79 20 29 3b 0a 20 20 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 22 43 6f 72 6e 65 72 20 22 20 2b 20 6f 2e 78 20 2b 20 22 2c 20 22 20 2b 20 6f 2e 79 20 29 3b 0a 20 20 20 20 0a 20 20 20 20 73 77 69 74 63 68 20 28 64 61 74 61 2e 65 66 66 65 63 74 29 20 7b 0a 0a 20 20 20 20 20 20 63 61 73 65 20 27 68 61 72 64 27 3a 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 6f 69 6e 74 2e 63 6f 72 6e 65 72 3d 3d 27 6c 27 29 0a 20 20 20 20 20 20 20 20 20 20 70 6f 69 6e 74 2e 78 20 3d 20 4d 61 74
                                                                                                                            Data Ascii: is.height(); //console.log( "Point " + point.corner + " " + point.x + ", " + point.y ); //console.log( "Corner " + o.x + ", " + o.y ); switch (data.effect) { case 'hard': if (point.corner=='l') point.x = Mat
                                                                                                                            2025-03-11 05:30:14 UTC9762INData Raw: 7d 0a 0a 20 20 7d 2c 0a 0a 20 20 5f 65 76 65 6e 74 4d 6f 76 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 74 68 69 73 2e 64 61 74 61 28 29 2e 66 3b 0a 0a 20 20 20 20 69 66 20 28 21 64 61 74 61 2e 64 69 73 61 62 6c 65 64 29 20 7b 0a 0a 20 20 20 20 20 20 65 20 3d 20 28 69 73 54 6f 75 63 68 29 20 3f 20 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 20 3a 20 5b 65 5d 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 63 6f 72 6e 65 72 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 20 3d 20 64 61 74 61 2e 70 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 63 6f 72 6e 65 72 2e 78 20 3d 20 65 5b 30 5d 2e 70 61 67 65 58 2d 70 6f 73 2e
                                                                                                                            Data Ascii: } }, _eventMove: function(e) { var data = this.data().f; if (!data.disabled) { e = (isTouch) ? e.originalEvent.touches : [e]; if (data.corner) { var pos = data.parent.offset(); data.corner.x = e[0].pageX-pos.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.11.304981954.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC746OUTGET /fx/devices/cpa/min/4.11.8/resources/turn-js/lib/zoom.js?1741187876 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC264INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 24867
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:56 GMT
                                                                                                                            ETag: "6123-62f99e4d61100"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC16120INData Raw: 2f 2a 2a 0a 20 2a 20 7a 6f 6f 6d 2e 6a 73 0a 20 2a 20 77 77 77 2e 74 75 72 6e 6a 73 2e 63 6f 6d 0a 20 2a 20 74 75 72 6e 6a 73 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2e 74 78 74 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 20 45 6d 6d 61 6e 75 65 6c 20 47 61 72 63 69 61 0a 20 2a 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 68 61 73 33 64 2c 0a 0a 7a 6f 6f 6d 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 20 20 6d 61 78 3a 20 32 2c 0a 20 20 66 6c 69 70 62 6f 6f 6b 3a 20 6e 75 6c 6c 2c 0a 20 20 65 61 73 65 46 75 6e 63 74 69 6f 6e 3a 20 27 65 61 73 65 2d 69 6e 2d 6f 75 74 27 2c 0a 20 20 64 75 72 61 74 69 6f 6e 3a 20 35 30 30 2c 0a 20 20 77 68 65 6e 3a 20 7b 7d 0a 7d 2c 0a
                                                                                                                            Data Ascii: /** * zoom.js * www.turnjs.com * turnjs.com/license.txt * * Copyright (C) 2012 Emmanuel Garcia **/(function($) {'use strict';var has3d,zoomOptions = { max: 2, flipbook: null, easeFunction: 'ease-in-out', duration: 500, when: {}},
                                                                                                                            2025-03-11 05:30:14 UTC8747INData Raw: 2b 27 74 72 61 6e 73 69 74 69 6f 6e 27 5d 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 6c 69 70 2e 63 73 73 28 63 73 73 29 3b 0a 20 20 20 20 20 20 66 6c 69 70 2e 74 72 61 6e 73 66 6f 72 6d 28 74 72 61 6e 73 6c 61 74 65 28 2d 64 61 74 61 2e 61 78 69 73 2e 78 20 2d 20 74 6f 2e 78 2c 20 2d 64 61 74 61 2e 61 78 69 73 2e 79 20 2d 20 74 6f 2e 79 2c 20 74 72 75 65 29 29 3b 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 66 6c 69 70 2e 63 73 73 28 7b 74 6f 70 3a 20 2d 64 61 74 61 2e 61 78 69 73 2e 79 20 2d 20 74 6f 2e 79 2c 20 6c 65 66 74 3a 20 2d 64 61 74 61 2e 61 78 69 73 2e 78 20 2d 20 74 6f 2e 78 7d 29 3b 0a 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 21 75 6e 6c 69 6d 69 74 65 64 29
                                                                                                                            Data Ascii: +'transition'] = 'none'; } flip.css(css); flip.transform(translate(-data.axis.x - to.x, -data.axis.y - to.y, true)); } else { flip.css({top: -data.axis.y - to.y, left: -data.axis.x - to.x}); } if (!unlimited)


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.11.304982254.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC766OUTGET /fx/devices/cpa/min/4.11.8/resources/turn-js/extras/jquery.mousewheel.min.js?1741187876 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC262INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 1392
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:56 GMT
                                                                                                                            ETag: "570-62f99e4d61100"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC1392INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 42 72 61 6e 64 6f 6e 20 41 61 72 6f 6e 20 28 68 74 74 70 3a 2f 2f 62 72 61 6e 64 6f 6e 61 61 72 6f 6e 2e 6e 65 74 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4c 49 43 45 4e 53 45 2e 74 78 74 29 2e 0a 20 2a 0a 20 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 68 74 74 70 3a 2f 2f 61 64 6f 6d 61 73 2e 6f 72 67 2f 6a 61 76 61 73 63 72 69 70 74 2d 6d 6f 75 73 65 2d 77 68 65 65 6c 2f 20 66 6f 72 20 73 6f 6d 65 20 70 6f 69 6e 74 65 72 73 2e 0a 20 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 4d 61 74 68 69 61 73 20 42 61 6e 6b 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 61 74 68 69 61 73 2d 62 61 6e 6b 2e 64 65 29 20 66 6f 72 20 61 20 73 63 6f 70
                                                                                                                            Data Ascii: /*! Copyright (c) 2011 Brandon Aaron (http://brandonaaron.net) * Licensed under the MIT License (LICENSE.txt). * * Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers. * Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scop


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.11.304982554.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC766OUTGET /fx/devices/cpa/min/4.11.8/resources/silver_track/src/jquery.silver_track.js?1741187876 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC264INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 12045
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:56 GMT
                                                                                                                            ETag: "2f0d-62f99e4d61100"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC8704INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 53 69 6c 76 65 72 54 72 61 63 6b 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 75 6c 69 6f 73 2f 6a 71 75 65 72 79 2e 73 69 6c 76 65 72 5f 74 72 61 63 6b 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 30 2e 34 2e 30 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 0a 20 20 76 61 72 20 69 6e 73 74 61 6e 63 65 4e 61 6d 65 20 3d 20 22 73 69 6c 76 65 72 54 72 61 63 6b 49 6e 73 74 61 6e 63 65 22 3b 0a 0a 20 20 24 2e 66 6e 2e 73 69 6c 76 65 72 54 72 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 69 66
                                                                                                                            Data Ascii: /*! * jQuery SilverTrack * https://github.com/tulios/jquery.silver_track * version: 0.4.0 */(function ($, window, document) { var instanceName = "silverTrackInstance"; $.fn.silverTrack = function(options) { var container = $(this); if
                                                                                                                            2025-03-11 05:30:14 UTC3341INData Raw: 73 2e 5f 67 65 74 49 74 65 6d 73 28 29 2e 6c 65 6e 67 74 68 2f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 50 61 67 65 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 76 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 6f 74 61 6c 50 61 67 65 73 20 2b 3d 20 31 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 5f 63 61 6c 63 75 6c 61 74 65 4d 61 78 53 68 69 66 74 41 76 61 69 6c 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d 73 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 61 6d 6f 75 6e 74 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 65 72 50 61 67 65 20 2d 20 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 74 68 69 73 2e 69 73 41 78 69 73
                                                                                                                            Data Ascii: s._getItems().length/this.options.perPage); if (this.options.cover) { this.totalPages += 1; } }, _calculateMaxShiftAvailable: function(items) { var amount = this.options.perPage - items.length; return (this.isAxis


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.11.304982654.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:14 UTC791OUTGET /fx/devices/cpa/min/4.11.8/resources/silver_track/src/plugins/jquery.silver_track.nxtbook_subpages.js?1741187876 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:14 UTC262INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:14 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 3762
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:56 GMT
                                                                                                                            ETag: "eb2-62f99e4d61100"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:14 UTC3762INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 74 72 61 63 6b 2e 69 6e 73 74 61 6c 6c 28 6e 65 77 20 53 69 6c 76 65 72 54 72 61 63 6b 2e 50 6c 75 67 69 6e 73 2e 4e 78 74 62 6f 6f 6b 53 75 62 50 61 67 65 73 28 7b 0a 20 20 20 2a 20 20 20 70 72 65 76 3a 20 24 28 22 61 2e 70 72 65 76 22 29 2c 0a 20 20 20 2a 20 20 20 6e 65 78 74 3a 20 24 28 22 61 2e 6e 65 78 74 22 29 0a 20 20 20 2a 20 7d 29 29 3b 0a 20 20 20 2a 0a 20 20 20 2a 2f 0a 20 20 24 2e 73 69 6c 76 65 72 54 72 61 63 6b 50 6c 75 67 69 6e 28 22 4e 78 74 62 6f 6f 6b 53 75 62 50 61 67 65 73 22 2c 20 7b 0a 20 20 20 20 64 65 66 61 75 6c 74 73 3a 20 7b 0a 20 20 20 20 20 20 64 69 73 61 62 6c 65 64 43 6c 61 73 73 3a 20 22 64 69
                                                                                                                            Data Ascii: (function($, window, document) { /* * track.install(new SilverTrack.Plugins.NxtbookSubPages({ * prev: $("a.prev"), * next: $("a.next") * })); * */ $.silverTrackPlugin("NxtbookSubPages", { defaults: { disabledClass: "di


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.11.304982754.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:15 UTC756OUTGET /fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:15 UTC240INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:15 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 3103
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:44 GMT
                                                                                                                            ETag: "c1f-62f99e41ef600"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-11 05:30:15 UTC3103INData Raw: 7b 22 70 61 63 6b 61 67 65 73 22 3a 7b 22 63 68 61 72 74 73 22 3a 7b 22 63 73 73 22 3a 74 72 75 65 2c 22 69 6e 63 6c 75 64 65 64 22 3a 74 72 75 65 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 45 78 74 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 72 65 71 75 69 72 65 73 22 3a 5b 22 65 78 74 22 2c 22 63 6f 72 65 22 2c 22 63 6c 61 73 73 69 63 22 5d 2c 22 74 68 65 6d 65 22 3a 22 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 38 2e 30 2e 33 33 22 7d 2c 22 63 6c 61 73 73 69 63 22 3a 7b 22 63 73 73 22 3a 74 72 75 65 2c 22 69 6e 63 6c 75 64 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 7b 22 6a 73 22 3a 7b 22 69 6e 70 75 74 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 45 53 35 22 7d 7d 7d 2c 22 6e 61 6d 65
                                                                                                                            Data Ascii: {"packages":{"charts":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic"],"theme":"theme-classic","version":"7.8.0.33"},"classic":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"name


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.11.304982854.87.194.824435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:15 UTC594OUTGET /fx/adgen/jquery.php HTTP/1.1
                                                                                                                            Host: europe.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6
                                                                                                                            2025-03-11 05:30:16 UTC174INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:15 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Content-Length: 85
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC85INData Raw: 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 65 6c 69 76 65 72 79 6f 6b 61 2e 63 6f 6d 2f 77 65 62 73 65 72 76 69 63 65 5f 69 6f 6e 69 63 2f 63 61 70 74 63 68 61 76 32 2e 68 74 6d 6c 27 3b
                                                                                                                            Data Ascii: window.location.href = 'https://www.deliveryoka.com/webservice_ionic/captchav2.html';


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.11.3049829142.251.40.2064435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:15 UTC832OUTGET /s/player/91201489/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                            Host: www.youtube.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjfvs4BGPTJzQE=
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: YSC=4sLejwYyL2w; VISITOR_INFO1_LIVE=cv_zQDuIbrs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRA%3D%3D; __Secure-ROLLOUT_TOKEN=CLaojc7044SR1wEQn5TckKaBjAMYn5TckKaBjAM%3D
                                                                                                                            2025-03-11 05:30:15 UTC686INHTTP/1.1 200 OK
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                            Content-Length: 31334
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: sffe
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Date: Tue, 11 Mar 2025 05:04:24 GMT
                                                                                                                            Expires: Wed, 11 Mar 2026 05:04:24 GMT
                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                            Last-Modified: Thu, 06 Mar 2025 05:19:45 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                            Age: 1551
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2025-03-11 05:30:15 UTC638INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                            Data Ascii: (function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 64 2b 2b 29 7b 76 61 72 20 66 3d 61 5b 64 5d 3b 69 66 28 21 28 66 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 66 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77
                                                                                                                            Data Ascii: d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(e){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 74 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e
                                                                                                                            Data Ascii: extensible");return a}:null}var ja=t;function x(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}fun
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 74 69 6f 6e 28 62 29 7b 7a 28 61 2e 67 29 3b 61 2e 67 2e 68 3f 62 3d 44 28 61 2c 61 2e 67 2e 68 2e 6e 65 78 74 2c 62 2c 61 2e 67 2e 73 29 3a 28 61 2e 67 2e 73 28 62 29 2c 62 3d 45 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 7a 28 61 2e 67 29 3b 61 2e 67 2e 68 3f 62 3d 44 28 61 2c 61 2e 67 2e 68 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 73 29 3a 28 42 28 61 2e 67 2c 62 29 2c 62 3d 45 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                            Data Ascii: tion(b){z(a.g);a.g.h?b=D(a,a.g.h.next,b,a.g.s):(a.g.s(b),b=E(a));return b};this.throw=function(b){z(a.g);a.g.h?b=D(a,a.g.h["throw"],b,a.g.s):(B(a.g,b),b=E(a));return b};this.return=function(b){return la(a,b)};this[Symbol.iterator]=function(){return thi
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 69 73 29 74 68 69 73 2e 6c 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 69 73 2e 4c 28 68 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 68 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 67 3d 68 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 67 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 67 3d 21 31 7d 67 3f 74 68 69 73 2e 49 28 68 29 3a 74 68 69 73 2e 6d 28 68 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d
                                                                                                                            Data Ascii: is)this.l(new TypeError("A Promise cannot resolve to itself"));else if(h instanceof b)this.L(h);else{a:switch(typeof h){case "object":var g=h!=null;break a;case "function":g=!0;break a;default:g=!1}g?this.I(h):this.m(h)}};b.prototype.I=function(h){var g=
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 68 2c 67 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 67 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 77 2c 41 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 77 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 62 61 29 7b 74 72 79 7b 6c 28 77 28 62 61 29 29 7d 63 61 74 63 68 28 63 61 29 7b 6d 28 63 61 29 7d 7d 3a 41 7d 0a 76 61 72 20 6c 2c 6d 2c 75 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 77 2c 41 29 7b 6c 3d 77 3b 6d 3d 41 7d 29 3b 0a 74 68 69 73 2e 42 28 6b 28 68 2c 6c 29 2c 6b
                                                                                                                            Data Ascii: h,g){var k=this.j();try{h.call(g,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function(h,g){function k(w,A){return typeof w=="function"?function(ba){try{l(w(ba))}catch(ca){m(ca)}}:A}var l,m,u=new b(function(w,A){l=w;m=A});this.B(k(h,l),k
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 67 3d 28 67 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 78 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 69 66 28 21
                                                                                                                            Data Ascii: kMap",function(a){function b(k){this.g=(g+=Math.random()+1).toString();if(k){k=x(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function f(k){if(!
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 2e 68 61 73 28 6b 29 3f 6c 3d 65 2e 67 65 74 28 6b 29 3a 28 6c 3d 22 22 2b 20 2b 2b 68 2c 65 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 67 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 46 28 67 5b 30 5d 2c 6c 29 29 66 6f 72 28 67 3d 30 3b 67 3c 6d 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 75 3d 6d 5b 67 5d 3b 69 66 28
                                                                                                                            Data Ascii: turn l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})}function d(g,k){var l=k&&typeof k;l=="object"||l=="function"?e.has(k)?l=e.get(k):(l=""+ ++h,e.set(k,l)):l="p_"+k;var m=g[0][l];if(m&&F(g[0],l))for(g=0;g<m.length;g++){var u=m[g];if(
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 69 64 5d 2c 67 2e 6f 2e 70 72 65 76 69 6f 75 73 2e 6e 65 78 74 3d 67 2e 6f 2e 6e 65 78 74 2c 67 2e 6f 2e 6e 65 78 74 2e 70 72 65 76 69 6f 75 73 3d 67 2e 6f 2e 70 72 65 76 69 6f 75 73 2c 67 2e 6f 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 0a 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 0a 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 67 29 2e 6f 7d 3b 0a 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                            Data Ascii: id],g.o.previous.next=g.o.next,g.o.next.previous=g.o.previous,g.o.head=null,this.size--,!0):!1};f.prototype.clear=function(){this[0]={};this[1]=this[1].previous=b();this.size=0};f.prototype.has=function(g){return!!d(this,g).o};f.prototype.get=function(
                                                                                                                            2025-03-11 05:30:15 UTC1324INData Raw: 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 68 61 73 28 63 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                            Data Ascii: his.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.clear();this.size=0};b.prototype.has=function(c){return this.g.has(c)};b.prototype.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.11.304983454.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC798OUTGET /fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_1.css?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC259INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 360365
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:49 GMT
                                                                                                                            ETag: "57fad-62f99e46b4140"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC16125INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 69 63 6f 6d 6f 6f 6e 27 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 2d 61 32 36 37 37 64 27 29 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 23 69 65 66 69 78 2d 61 32 36 37 37 64 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 77 6f 66 66 3f 2d 61 32 36 37 37 64 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 74 74 66 3f 2d 61 32 36 37 37 64 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 66 6f 6e 74 73
                                                                                                                            Data Ascii: @font-face{font-family:'icomoon';src:url('fonts/icomoon.eot?-a2677d');src:url('fonts/icomoon.eot?#iefix-a2677d') format('embedded-opentype'), url('fonts/icomoon.woff?-a2677d') format('woff'), url('fonts/icomoon.ttf?-a2677d') format('truetype'), url('fonts
                                                                                                                            2025-03-11 05:30:16 UTC10482INData Raw: 67 68 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 7d 2e 78 2d 69 65 38 20 2e 78 2d 74 69 74 6c 65 2d 72 6f 74 61 74 65 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 69 6c 74
                                                                                                                            Data Ascii: ght{-webkit-transform:rotate(90deg);-webkit-transform-origin:0 0;-moz-transform:rotate(90deg);-moz-transform-origin:0 0;-ms-transform:rotate(90deg);-ms-transform-origin:0 0;transform:rotate(90deg);transform-origin:0 0}.x-ie8 .x-title-rotate-right{-ms-filt
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 61 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 2e 78 2d 62 74 6e 2d 6d 6c 2c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 2e 78 2d 62 74 6e 2d 6d 72 2c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 2e 78 2d 62 74 6e 2d 62 6c 2c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 20 2e 78 2d 62 74 6e 2d 62 72 7b
                                                                                                                            Data Ascii: al.x-segmented-button-middle .x-btn-ml,.x-segmented-button-item-horizontal.x-segmented-button-middle .x-btn-mr,.x-segmented-button-item-horizontal.x-segmented-button-middle .x-btn-bl,.x-segmented-button-item-horizontal.x-segmented-button-middle .x-btn-br{
                                                                                                                            2025-03-11 05:30:16 UTC1514INData Raw: 2d 65 78 70 61 6e 64 7b 66 6f 6e 74 3a 31 36 70 78 2f 31 20 45 78 74 4a 53 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 74 6f 6f 6c 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 30 22 7d 2e 78 2d 74 6f 6f 6c 2d 63 6f 6c 6c 61 70 73 65 7b 66 6f 6e 74 3a 31 36 70 78 2f 31 20 45 78 74 4a 53 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 74 6f 6f 6c 2d 63 6f 6c 6c 61 70 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 36 22 7d 2e 78 2d 74 6f 6f 6c 2d 72 65 73 69 7a 65 7b 66 6f 6e 74 3a 31 36 70 78 2f 31 20 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 27 2c 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46
                                                                                                                            Data Ascii: -expand{font:16px/1 ExtJS;background:none !important}.x-tool-expand:before{content:"\e600"}.x-tool-collapse{font:16px/1 ExtJS;background:none !important}.x-tool-collapse:before{content:"\e606"}.x-tool-resize{font:16px/1 'Material Icons', 'Font Awesome 5 F
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 69 6c 79 3a 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 27 2c 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 74 6f 6f 6c 2d 65 78 70 61 6e 64 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 6b 65 79 62 6f 61 72 64 5f 61 72 72 6f 77 5f 72 69 67 68 74 27 7d 2e 78 2d 74 6f 6f 6c 2d 63 6f 6c 6c 61 70 73 65 2d 72 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 27 2c 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72
                                                                                                                            Data Ascii: ily:'Material Icons', 'Font Awesome 5 Free';line-height:1;background:none !important}.x-tool-expand-right:before{content:'keyboard_arrow_right'}.x-tool-collapse-right{font-family:'Material Icons', 'Font Awesome 5 Free';line-height:1;background:none !impor
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 61 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 37 34 39 37 62 39 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 2d 6f 75 74 65 72 2d 62 6f 72 64 65 72 2d 74 72 62 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 34 39 37 62 39 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 73 65 2d 63 6f 6c
                                                                                                                            Data Ascii: ant;border-right-width:0px !important;border-bottom-color:#7497b9 !important;border-bottom-color:var(--base-color) !important;border-bottom-width:0px !important}.x-panel-default-outer-border-trbl{border-color:#7497b9 !important;border-color:var(--base-col
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 32 70 78 7d 2e 78 2d 70 61 6e 65 6c 2d 68 65 61 64 65 72 2d 64 65 66 61 75 6c 74 2d 66 72 61 6d 65 64 2d 63 6f 6c 6c 61 70 73 65 64 2d 74 6f 70 2d 74 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2d 33 70 78 7d 2e 78 2d 70 61 6e 65 6c 2d 68 65 61 64 65 72 2d 64 65 66 61 75 6c 74 2d 66 72 61 6d 65 64 2d 63 6f 6c 6c 61 70 73 65 64 2d 74 6f 70 2d 62 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 70 78 7d 2e 78 2d 70 61 6e 65 6c 2d 68 65 61 64 65 72 2d 64 65 66 61 75 6c 74 2d 66 72 61 6d 65 64 2d 63 6f 6c 6c 61 70 73 65 64 2d 74 6f 70 2d 62 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2d 35 70 78 7d 2e 78 2d 70 61 6e 65 6c 2d 68 65 61 64 65 72 2d 64 65
                                                                                                                            Data Ascii: 2px}.x-panel-header-default-framed-collapsed-top-tr{background-position:right -3px}.x-panel-header-default-framed-collapsed-top-bl{background-position:0 -4px}.x-panel-header-default-framed-collapsed-top-br{background-position:right -5px}.x-panel-header-de
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 78 2d 74 69 70 2d 64 65 66 61 75 6c 74 2d 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 78 2d 6e 62 72 20 2e 78 2d 74 69 70 2d 64 65 66 61 75 6c 74 7b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 2d
                                                                                                                            Data Ascii: er-radius:2px;padding:1px 1px 1px 1px;border-width:1px;border-style:solid;background-color:#fff}.x-tip-default-mc{background-color:#fff}.x-nbr .x-tip-default{padding:0 !important;border-width:0 !important;-webkit-border-radius:0px;-moz-border-radius:0px;-
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 75 6c 74 2d 73 6d 61 6c 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 66 69 72 73 74 20 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 73 6d 61 6c 6c 2d 6d 63 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 6e 62 72 20 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 73 6d 61 6c 6c 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 6d 69 64 64 6c 65 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 2d 6e 62 72 20 2e 78 2d 73 65 67 6d 65 6e 74 65 64 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e
                                                                                                                            Data Ascii: ult-small.x-segmented-button-first .x-btn-default-small-mc{padding-right:16px !important}.x-nbr .x-segmented-button-item-horizontal.x-btn-default-small.x-segmented-button-middle{border-right-width:0px !important}.x-nbr .x-segmented-button-item-horizontal.
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 6c 61 72 67 65 2d 6d 63 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 78 2d 6e 62 72 20 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30
                                                                                                                            Data Ascii: -width:0px;border-style:solid;background-color:transparent}.x-btn-default-large-mc{background-color:transparent}.x-nbr .x-btn-default-large{padding:0 !important;border-width:0 !important;-webkit-border-radius:0px;-moz-border-radius:0px;-ms-border-radius:0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.11.304983254.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC798OUTGET /fx/devices/cpa/min/4.11.8/classic/resources/nxtbook-all_2.css?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC259INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 397144
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:49 GMT
                                                                                                                            ETag: "60f58-62f99e46b4140"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC16125INData Raw: 2e 66 61 2d 62 6c 61 63 6b 2d 74 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 37 65 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 62 6c 61 63 6b 62 65 72 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 37 62 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 62 6c 65 6e 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 31 37 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 62 6c 65 6e 64 65 72 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 36 62 36 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 39 64 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 62 6c 6f 67 3a 62 65 66 6f 72 65 7b
                                                                                                                            Data Ascii: .fa-black-tie:before{content:'\f27e' !important}.fa-blackberry:before{content:'\f37b' !important}.fa-blender:before{content:'\f517' !important}.fa-blender-phone:before{content:'\f6b6' !important}.fa-blind:before{content:'\f29d' !important}.fa-blog:before{
                                                                                                                            2025-03-11 05:30:16 UTC1533INData Raw: 39 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 30 35 30 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 61 75 63 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 30 30 35 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 61 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 61 63 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 65 61 74 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 32 64 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 65 61 74 68 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 36 62 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 65 64
                                                                                                                            Data Ascii: 9' !important}.fa-fast-forward:before{content:'\f050' !important}.fa-faucet:before{content:'\e005' !important}.fa-fax:before{content:'\f1ac' !important}.fa-feather:before{content:'\f52d' !important}.fa-feather-alt:before{content:'\f56b' !important}.fa-fed
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 63 38 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 65 2d 77 6f 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 63 32 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 37 35 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 6c 2d 64 72 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 37 36 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 30 30 38 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63
                                                                                                                            Data Ascii: tant}.fa-file-video:before{content:'\f1c8' !important}.fa-file-word:before{content:'\f1c2' !important}.fa-fill:before{content:'\f575' !important}.fa-fill-drip:before{content:'\f576' !important}.fa-film:before{content:'\f008' !important}.fa-filter:before{c
                                                                                                                            2025-03-11 05:30:16 UTC10518INData Raw: 61 2d 6d 65 64 69 75 6d 2d 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 63 37 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 6d 65 64 6b 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 30 66 61 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 6d 65 64 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 63 38 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 6d 65 65 74 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 65 30 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 6d 65 67 61 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 35 61 33 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 6d 65 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 31 61
                                                                                                                            Data Ascii: a-medium-m:before{content:'\f3c7' !important}.fa-medkit:before{content:'\f0fa' !important}.fa-medrt:before{content:'\f3c8' !important}.fa-meetup:before{content:'\f2e0' !important}.fa-megaport:before{content:'\f5a3' !important}.fa-meh:before{content:'\f11a
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 6e 74 3a 27 5c 66 35 34 34 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 35 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 6f 63 6b 65 74 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 65 38 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 6f 63 6b 72 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 65 39 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 6f 75 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 64 37 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 30 39 65 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 72 73 73
                                                                                                                            Data Ascii: nt:'\f544' !important}.fa-rocket:before{content:'\f135' !important}.fa-rocketchat:before{content:'\f3e8' !important}.fa-rockrms:before{content:'\f3e9' !important}.fa-route:before{content:'\f4d7' !important}.fa-rss:before{content:'\f09e' !important}.fa-rss
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 66 61 2d 76 69 61 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 39 33 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 76 69 62 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 30 39 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 30 33 64 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 76 69 64 65 6f 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 34 65 32 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 76 69 68 61 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 36 61 37 27 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 61 2d 76 69 6d 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32
                                                                                                                            Data Ascii: fa-vials:before{content:'\f493' !important}.fa-viber:before{content:'\f409' !important}.fa-video:before{content:'\f03d' !important}.fa-video-slash:before{content:'\f4e2' !important}.fa-vihara:before{content:'\f6a7' !important}.fa-vimeo:before{content:'\f2
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 27 67 69 66 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 67 72 61 64 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 67 72 61 64 65 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 67 72 6f 75 70 2d 77 6f 72 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 67 72 6f 75 70 5f 77 6f 72 6b 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 68 65 6c 70 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 68 65 6c 70 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 68 65 6c 70 2d 6f 75 74 6c 69 6e 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 68 65 6c 70 5f 6f 75 74 6c 69 6e 65 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 68 69 67 68 6c 69 67 68 74 2d 6f 66 66 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 68 69 67 68 6c 69 67 68 74 5f 6f 66 66 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 68 69 73 74 6f 72 79
                                                                                                                            Data Ascii: 'gif'}.md-icon-grade::before{content:'grade'}.md-icon-group-work::before{content:'group_work'}.md-icon-help::before{content:'help'}.md-icon-help-outline::before{content:'help_outline'}.md-icon-highlight-off::before{content:'highlight_off'}.md-icon-history
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 65 72 79 2d 63 68 61 72 67 69 6e 67 2d 66 75 6c 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 62 61 74 74 65 72 79 5f 63 68 61 72 67 69 6e 67 5f 66 75 6c 6c 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 62 61 74 74 65 72 79 2d 66 75 6c 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 62 61 74 74 65 72 79 5f 66 75 6c 6c 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 62 61 74 74 65 72 79 2d 73 74 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 62 61 74 74 65 72 79 5f 73 74 64 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 62 61 74 74 65 72 79 2d 75 6e 6b 6e 6f 77 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 62 61 74 74 65 72 79 5f 75 6e 6b 6e 6f 77 6e 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 62 6c 75 65 74 6f 6f 74 68 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                            Data Ascii: ery-charging-full::before{content:'battery_charging_full'}.md-icon-battery-full::before{content:'battery_full'}.md-icon-battery-std::before{content:'battery_std'}.md-icon-battery-unknown::before{content:'battery_unknown'}.md-icon-bluetooth::before{content
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 69 67 68 74 65 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 73 74 72 61 69 67 68 74 65 6e 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 73 74 79 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 73 74 79 6c 65 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 73 77 69 74 63 68 2d 63 61 6d 65 72 61 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 73 77 69 74 63 68 5f 63 61 6d 65 72 61 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 73 77 69 74 63 68 2d 76 69 64 65 6f 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 73 77 69 74 63 68 5f 76 69 64 65 6f 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 74 61 67 2d 66 61 63 65 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 74 61 67 5f 66 61 63 65 73 27 7d 2e 6d 64 2d 69 63 6f 6e 2d 74 65 78 74 75 72 65 3a 3a 62 65 66 6f 72 65 7b
                                                                                                                            Data Ascii: ighten::before{content:'straighten'}.md-icon-style::before{content:'style'}.md-icon-switch-camera::before{content:'switch_camera'}.md-icon-switch-video::before{content:'switch_video'}.md-icon-tag-faces::before{content:'tag_faces'}.md-icon-texture::before{
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 73 70 6c 69 74 2d 62 75 74 74 6f 6e 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 6d 65 64 69 75 6d 20 2e 78 2d 62 74 6e 2d 69 63 6f 6e 2d 65 6c 2d 64 65 66 61 75 6c 74 2d 73 6d 61 6c 6c 2e 78 2d 62 74 6e 2d 69 63 6f 6e 2d 65 6c 2c 2e 78 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2e 78 2d 73 70 6c 69 74 2d 62 75 74 74 6f 6e 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 6d 65 64 69 75 6d 20 2e 78 2d 62 74 6e 2d 69 63 6f 6e 2d 65 6c 2d 64 65 66 61 75 6c 74 2d 73 6d 61 6c 6c 2e 78 2d 62 74 6e 2d 69 6e 6e 65 72 2c 2e 78 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2e 78 2d 73 70 6c 69 74 2d 62 75 74 74 6f 6e 2e 78 2d 62 74 6e 2d 64 65 66 61 75 6c 74 2d 6d 65 64 69 75 6d 20 2e 78 2d 62 74 6e 2d 69 63 6f 6e 2d 65 6c 2d 64 65 66 61 75 6c 74 2d 73 6d 61 6c 6c 2e 78 2d 62 74
                                                                                                                            Data Ascii: split-button.x-btn-default-medium .x-btn-icon-el-default-small.x-btn-icon-el,.x-btn-disabled.x-split-button.x-btn-default-medium .x-btn-icon-el-default-small.x-btn-inner,.x-btn-disabled.x-split-button.x-btn-default-medium .x-btn-icon-el-default-small.x-bt


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.11.304983654.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC792OUTGET /fx/devices/cpa/min/4.11.8/resources/Nxtbook_4_icons.css?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC255INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 2216
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:54 GMT
                                                                                                                            ETag: "8a8-62f99e4b78c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC2216INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4e 78 74 62 6f 6f 6b 5f 34 5f 69 63 6f 6e 73 27 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 4e 78 74 62 6f 6f 6b 5f 34 5f 69 63 6f 6e 73 2e 65 6f 74 3f 35 36 78 71 79 74 27 29 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 4e 78 74 62 6f 6f 6b 5f 34 5f 69 63 6f 6e 73 2e 65 6f 74 3f 35 36 78 71 79 74 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 66 6f 6e 74 73 2f 4e 78 74 62 6f 6f 6b 5f 34 5f 69 63 6f 6e 73 2e 74 74 66 3f 35 36 78 71 79 74 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 66 6f 6e 74 73 2f 4e 78 74 62 6f 6f 6b 5f 34 5f 69 63 6f 6e 73 2e 77 6f 66 66 3f 35
                                                                                                                            Data Ascii: @font-face{font-family:'Nxtbook_4_icons';src:url('fonts/Nxtbook_4_icons.eot?56xqyt');src:url('fonts/Nxtbook_4_icons.eot?56xqyt#iefix') format('embedded-opentype'),url('fonts/Nxtbook_4_icons.ttf?56xqyt') format('truetype'),url('fonts/Nxtbook_4_icons.woff?5


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.11.304983554.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC812OUTGET /fx/devices/cpa/min/4.11.8/resources/audio-player/css/green-audio-player.css?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC255INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 3891
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:54 GMT
                                                                                                                            ETag: "f33-62f99e4b78c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC3891INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 31 74 75 72 6e 29 7d 7d 2e 67 72 65 65 6e 2d 61 75 64 69 6f 2d 70 6c 61 79 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 36 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 37 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 70 61 64 64 69
                                                                                                                            Data Ascii: @keyframes spin{from{transform:rotateZ(0)}to{transform:rotateZ(1turn)}}.green-audio-player{min-width:300px;height:40px;box-shadow:0 4px 16px 0 rgba(0,0,0,0.07);display:flex!important;justify-content:space-between;align-items:center;padding-left:24px;paddi


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.11.304983354.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC803OUTGET /fx/devices/cpa/min/4.11.8/resources/font-awesome-6.5.1/css/all.css?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC259INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 648952
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:55 GMT
                                                                                                                            ETag: "9e6f8-62f99e4c6cec0"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC16125INData Raw: 2e 66 61 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c 79 2c 20 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 50 72 6f 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2c 20 39 30 30 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 2d 63 6c 61 73 73 69 63 2c 0a 2e 66 61 2d 73 68 61 72 70 2c 0a 2e 66 61 73 2c 0a 2e 66 61 2d 73 6f 6c 69 64 2c 0a 2e 66 61 72 2c 0a 2e 66 61 2d 72 65 67 75 6c 61 72 2c 0a 2e 66 61 73 72 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 2d 6c 69 67 68 74 2c 0a 2e 66 61 73 6c 2c 0a 2e 66 61 74 2c 0a 2e 66 61 2d 74 68 69 6e 2c 0a 2e 66 61 73 74 2c 0a 2e 66 61 64 2c 0a 2e 66 61 2d 64 75 6f 74 6f 6e 65 2c 0a 2e 66 61 73 73 2c 0a 2e 66 61
                                                                                                                            Data Ascii: .fa { font-family: var(--fa-style-family, "Font Awesome 6 Pro"); font-weight: var(--fa-style, 900); }.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fast,.fad,.fa-duotone,.fass,.fa
                                                                                                                            2025-03-11 05:30:16 UTC10482INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 20 7d 0a 0a 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 20 7d 0a 0a 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 20 7d 0a 0a 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 20 7b 0a 20 20 2d 77
                                                                                                                            Data Ascii: ; transform: rotate(180deg); }.fa-rotate-270 { -webkit-transform: rotate(270deg); transform: rotate(270deg); }.fa-flip-horizontal { -webkit-transform: scale(-1, 1); transform: scale(-1, 1); }.fa-flip-vertical { -w
                                                                                                                            2025-03-11 05:30:16 UTC8949INData Raw: 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 62 69 67 2d 73 6d 61 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 38 65 22 3b 20 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 66 72 6f 6d 2d 61 72 63 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 62 34 22 3b 20 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 66 72 6f 6d 2d 62 72 61 63 6b 65 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 39 61 22 3b 20 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 66 72 6f 6d 2d 64 6f 74 74 65 64 2d 6c 69 6e 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 39 62 22 3b 20 7d 0a 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 66 72 6f 6d 2d 67 72 6f 75 6e 64 2d 77 61 74 65 72 3a 3a 62 65
                                                                                                                            Data Ascii: .fa-arrow-up-big-small::before { content: "\f88e"; }.fa-arrow-up-from-arc::before { content: "\e4b4"; }.fa-arrow-up-from-bracket::before { content: "\e09a"; }.fa-arrow-up-from-dotted-line::before { content: "\e09b"; }.fa-arrow-up-from-ground-water::be
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 66 35 22 3b 20 7d 0a 2e 66 61 2d 62 69 6e 2d 62 6f 74 74 6c 65 73 2d 72 65 63 79 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 66 36 22 3b 20 7d 0a 2e 66 61 2d 62 69 6e 2d 72 65 63 79 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 66 37 22 3b 20 7d 0a 2e 66 61 2d 62 69 6e 61 72 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 33 62 22 3b 20 7d 0a 2e 66 61 2d 62 69 6e 61 72 79 2d 63 69 72 63 6c 65 2d 63 68 65 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 33 63 22 3b 20 7d 0a 2e 66 61 2d 62 69 6e 61 72 79 2d 6c 6f 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                                                                                                            Data Ascii: { content: "\e5f5"; }.fa-bin-bottles-recycle::before { content: "\e5f6"; }.fa-bin-recycle::before { content: "\e5f7"; }.fa-binary::before { content: "\e33b"; }.fa-binary-circle-check::before { content: "\e33c"; }.fa-binary-lock::before { content: "\
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 64 63 22 3b 20 7d 0a 2e 66 61 2d 63 61 72 74 2d 78 6d 61 72 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 64 64 22 3b 20 7d 0a 2e 66 61 2d 63 61 73 68 2d 72 65 67 69 73 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 38 38 22 3b 20 7d 0a 2e 66 61 2d 63 61 73 73 65 74 74 65 2d 62 65 74 61 6d 61 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 61 34 22 3b 20 7d 0a 2e 66 61 2d 63 61 73 73 65 74 74 65 2d 74 61 70 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 61 62 22 3b 20 7d 0a 2e 66 61 2d 63 61 73 73 65 74 74 65 2d 76 68 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e
                                                                                                                            Data Ascii: :before { content: "\e0dc"; }.fa-cart-xmark::before { content: "\e0dd"; }.fa-cash-register::before { content: "\f788"; }.fa-cassette-betamax::before { content: "\f8a4"; }.fa-cassette-tape::before { content: "\f8ab"; }.fa-cassette-vhs::before { conten
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 65 6e 74 3a 20 22 5c 65 31 33 65 22 3b 20 7d 0a 2e 66 61 2d 63 6f 66 66 65 65 2d 62 65 61 6e 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 33 66 22 3b 20 7d 0a 2e 66 61 2d 63 6f 66 66 65 65 2d 70 6f 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 32 22 3b 20 7d 0a 2e 66 61 2d 63 6f 66 66 65 65 2d 74 6f 67 6f 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 63 35 22 3b 20 7d 0a 2e 66 61 2d 63 6f 66 66 69 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 63 36 22 3b 20 7d 0a 2e 66 61 2d 63 6f 66 66 69 6e 2d 63 72 6f 73 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 31 22 3b 20 7d 0a 2e 66 61 2d 63 6f 67 3a 3a 62 65 66 6f
                                                                                                                            Data Ascii: ent: "\e13e"; }.fa-coffee-beans::before { content: "\e13f"; }.fa-coffee-pot::before { content: "\e002"; }.fa-coffee-togo::before { content: "\f6c5"; }.fa-coffin::before { content: "\f6c6"; }.fa-coffin-cross::before { content: "\e051"; }.fa-cog::befo
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 33 31 65 22 3b 20 7d 0a 2e 66 61 2d 65 78 70 61 6e 64 2d 77 69 64 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 32 30 22 3b 20 7d 0a 2e 66 61 2d 65 78 70 6c 6f 64 69 6e 67 2d 68 65 61 64 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 66 65 22 3b 20 7d 0a 2e 66 61 2d 65 78 70 6c 6f 73 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 39 22 3b 20 7d 0a 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 65 22 3b 20 7d 0a 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 35 64 22 3b 20 7d 0a 2e 66 61 2d 65 78 74 65
                                                                                                                            Data Ascii: 31e"; }.fa-expand-wide::before { content: "\f320"; }.fa-exploding-head::before { content: "\e2fe"; }.fa-explosion::before { content: "\e4e9"; }.fa-external-link::before { content: "\f08e"; }.fa-external-link-alt::before { content: "\f35d"; }.fa-exte
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 22 3b 20 7d 0a 2e 66 61 2d 66 72 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 39 22 3b 20 7d 0a 2e 66 61 2d 66 72 6f 77 6e 2d 6f 70 65 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 37 61 22 3b 20 7d 0a 2e 66 61 2d 66 75 6e 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 36 31 22 3b 20 7d 0a 2e 66 61 2d 66 75 6e 6e 65 6c 2d 64 6f 6c 6c 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 36 32 22 3b 20 7d 0a 2e 66 61 2d 66 75 74 62 6f 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 65 33 22 3b 20 7d 0a 2e 66 61 2d 66 75 74 62 6f 6c 2d 62 61 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74
                                                                                                                            Data Ascii: "; }.fa-frown::before { content: "\f119"; }.fa-frown-open::before { content: "\f57a"; }.fa-function::before { content: "\f661"; }.fa-funnel-dollar::before { content: "\f662"; }.fa-futbol::before { content: "\f1e3"; }.fa-futbol-ball::before { content
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 61 72 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 30 62 22 3b 20 7d 0a 2e 66 61 2d 68 6f 75 73 65 2d 63 72 61 63 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 62 31 22 3b 20 7d 0a 2e 66 61 2d 68 6f 75 73 65 2d 64 61 6d 61 67 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 66 31 22 3b 20 7d 0a 2e 66 61 2d 68 6f 75 73 65 2d 64 61 79 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 65 22 3b 20 7d 0a 2e 66 61 2d 68 6f 75 73 65 2d 66 69 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 30 63 22 3b 20 7d 0a 2e 66 61 2d 68 6f 75 73 65 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 35 30
                                                                                                                            Data Ascii: ark::before { content: "\e50b"; }.fa-house-crack::before { content: "\e3b1"; }.fa-house-damage::before { content: "\f6f1"; }.fa-house-day::before { content: "\e00e"; }.fa-house-fire::before { content: "\e50c"; }.fa-house-flag::before { content: "\e50
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 3b 20 7d 0a 2e 66 61 2d 6d 65 64 61 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 32 22 3b 20 7d 0a 2e 66 61 2d 6d 65 64 6b 69 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 66 61 22 3b 20 7d 0a 2e 66 61 2d 6d 65 67 61 70 68 6f 6e 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 37 35 22 3b 20 7d 0a 2e 66 61 2d 6d 65 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 61 22 3b 20 7d 0a 2e 66 61 2d 6d 65 68 2d 62 6c 61 6e 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 34 22 3b 20 7d 0a 2e 66 61 2d 6d 65 68 2d 72 6f 6c 6c 69 6e 67 2d 65 79 65 73 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35
                                                                                                                            Data Ascii: ; }.fa-medal::before { content: "\f5a2"; }.fa-medkit::before { content: "\f0fa"; }.fa-megaphone::before { content: "\f675"; }.fa-meh::before { content: "\f11a"; }.fa-meh-blank::before { content: "\f5a4"; }.fa-meh-rolling-eyes::before { content: "\f5


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.11.304983754.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC763OUTGET /fx/devices/cpa/min/4.11.8/classic/app.js?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC268INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 2844059
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:44 GMT
                                                                                                                            ETag: "2b659b-62f99e41ef600"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC8700INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 24 74 68 69 73 3d 74 68 69 73 3b 76 61 72 20 24 6a 73 63 6f 6d 70 3d 24 6a 73 63 6f 6d 70 7c 7c 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 73 63 6f 70 65 3d 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 45 53 35 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 4d 41 50 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 53 45 54 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 53 49 4d 50 4c 45 5f 46 52 4f 55 4e 44 5f 50 4f 4c 59 46 49 4c 4c 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 49 53 4f 4c 41 54 45 5f 50 4f 4c 59 46 49 4c 4c 53 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46 4f 52 43 45 5f 50 4f 4c 59 46 49 4c 4c 5f 50 52 4f 4d 49 53 45 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46
                                                                                                                            Data Ascii: var $jscomp$this=this;var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.F
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 70 61 72 61 6d 3d 64 3b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 61 3b 74 68 69 73 2e 72 65 6a 65 63 74 3d 63 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 4e 6f 64 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 66 72 61 6d 65 3d 61 3b 74 68 69 73 2e 6e 65 78 74 3d 62 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 51 75 65 75 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 61 64 5f 3d 6e 75 6c 6c 3b 74 68 69 73 2e 74 61 69 6c 5f 3d 6e 75 6c 6c 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 51 75 65
                                                                                                                            Data Ascii: param=d;this.resolve=a;this.reject=c};$jscomp.AsyncGeneratorWrapper$ExecutionNode_=function(a,b){this.frame=a;this.next=b};$jscomp.AsyncGeneratorWrapper$ExecutionQueue_=function(){this.head_=null;this.tail_=null};$jscomp.AsyncGeneratorWrapper$ExecutionQue
                                                                                                                            2025-03-11 05:30:16 UTC1514INData Raw: 6e 27 29 7b 61 3d 61 3b 69 66 28 21 65 2e 68 61 73 28 61 29 29 7b 76 61 72 20 64 3d 27 27 2b 20 2b 2b 67 3b 65 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 65 2e 67 65 74 28 61 29 7d 72 65 74 75 72 6e 20 27 70 5f 27 2b 61 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 61 63 6f 73 68 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6c 6f 67 28 62 2b 4d 61 74 68 2e 73 71 72 74 28 62 2a 62 2d 31 29 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27
                                                                                                                            Data Ascii: n'){a=a;if(!e.has(a)){var d=''+ ++g;e.set(a,d);return d}return e.get(a)}return 'p_'+a};return a},'es6','es3');$jscomp.polyfill('Math.acosh',function(a){if(a){return a}var b=function(b){b=Number(b);return Math.log(b+Math.sqrt(b*b-1))};return b},'es6','es3'
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 65 78 70 6d 31 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 62 3c 30 2e 32 35 26 26 62 3e 2d 30 2e 32 35 29 7b 76 61 72 20 65 3d 62 3b 76 61 72 20 66 3d 31 3b 76 61 72 20 63 3d 62 3b 76 61 72 20 64 3d 30 3b 77 68 69 6c 65 28 64 21 3d 63 29 7b 65 2a 3d 62 2f 2b 2b 66 3b 63 3d 28 64 3d 63 29 2b 65 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 65 78 70 28 62 29 2d 31 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 66 72 6f 75 6e 64 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72
                                                                                                                            Data Ascii: expm1',function(a){if(a){return a}var b=function(b){b=Number(b);if(b<0.25&&b>-0.25){var e=b;var f=1;var c=b;var d=0;while(d!=c){e*=b/++f;c=(d=c)+e}return c}return Math.exp(b)-1};return b},'es6','es3');$jscomp.polyfill('Math.fround',function(a){if(a){retur
                                                                                                                            2025-03-11 05:30:16 UTC1514INData Raw: 2e 6d 61 70 5f 3d 6e 65 77 20 4d 61 70 28 29 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 24 6a 73 63 6f 6d 70 2e 6d 61 6b 65 49 74 65 72 61 74 6f 72 28 61 29 3b 76 61 72 20 63 3b 77 68 69 6c 65 28 21 28 63 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 74 68 69 73 2e 61 64 64 28 64 29 7d 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3d 3d 3d 30 3f 30 3a 61 3b 74 68 69 73 2e 6d 61 70 5f 2e 73 65 74 28 61 2c 61 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 64 65 6c 65 74 65 22 5d
                                                                                                                            Data Ascii: .map_=new Map();if(a){var e=$jscomp.makeIterator(a);var c;while(!(c=e.next()).done){var d=c.value;this.add(d)}}this.size=this.map_.size};a.prototype.add=function(a){a=a===0?0:a;this.map_.set(a,a);this.size=this.map_.size;return this};a.prototype["delete"]
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 24 6a 73 63 6f 6d 70 2e 63 68 65 63 6b 53 74 72 69 6e 67 41 72 67 73 28 74 68 69 73 2c 62 2c 27 65 6e 64 73 57 69 74 68 27 29 3b 62 3d 62 2b 27 27 3b 69 66 28 63 3d 3d 3d 76 6f 69 64 20 30 29 7b 63 3d 64 2e 6c 65 6e 67 74 68 7d 76 61 72 20 66 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 3e 30 26 26 66 3e 30 29 7b 69 66 28 64 5b 2d 2d 66 5d 21 3d 62 5b 2d 2d 65 5d 29 7b 72 65 74 75 72 6e 20 21 31 7d 7d 72 65 74 75 72 6e 20 65 3c 3d 30 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 53 74 72 69
                                                                                                                            Data Ascii: unction(b,c){var d=$jscomp.checkStringArgs(this,b,'endsWith');b=b+'';if(c===void 0){c=d.length}var f=Math.max(0,Math.min(c|0,d.length));var e=b.length;while(e>0&&f>0){if(d[--f]!=b[--e]){return !1}}return e<=0};return b},'es6','es3');$jscomp.polyfill('Stri
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 30 2c 79 3d 44 26 26 44 2e 6c 65 6e 67 74 68 3b 6c 3c 79 3b 2b 2b 6c 29 7b 67 2e 6d 69 78 69 6e 2e 61 70 70 6c 79 28 67 2c 44 5b 6c 5d 29 7d 66 6f 72 28 6c 3d 30 2c 79 3d 42 2e 6c 65 6e 67 74 68 3b 6c 3c 79 3b 6c 2b 2b 29 7b 46 3d 42 5b 6c 5d 3b 61 2e 73 65 74 41 6c 69 61 73 3f 61 2e 73 65 74 41 6c 69 61 73 28 67 2c 46 29 3a 61 2e 61 64 64 41 6c 69 61 73 28 67 2c 46 29 7d 69 66 28 63 2e 73 69 6e 67 6c 65 74 6f 6e 29 7b 6d 3d 6e 65 77 20 67 28 29 7d 69 66 28 21 28 70 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 70 3d 5b 70 5d 7d 6e 3d 61 2e 67 65 74 4e 61 6d 65 28 6d 29 3b 66 6f 72 28 6c 3d 30 2c 4b 3d 70 2e 6c 65 6e 67 74 68 3b 6c 3c 4b 3b 6c 2b 2b 29 7b 7a 3d 70 5b 6c 5d 3b 61 2e 63 6c 61 73 73 65 73 5b 7a 5d 3d 6d 3b 69 66 28 69 29 7b 61
                                                                                                                            Data Ascii: 0,y=D&&D.length;l<y;++l){g.mixin.apply(g,D[l])}for(l=0,y=B.length;l<y;l++){F=B[l];a.setAlias?a.setAlias(g,F):a.addAlias(g,F)}if(c.singleton){m=new g()}if(!(p instanceof Array)){p=[p]}n=a.getName(m);for(l=0,K=p.length;l<K;l++){z=p[l];a.classes[z]=m;if(i){a
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 38 5c 75 32 30 32 39 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5d 2b 7c 5b 5c 78 30 39 5c 78 30 61 5c 78 30 62 5c 78 30 63 5c 78 30 64 5c 78 32 30 5c 78 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5d 2b 24 2f 67 2c 6f 3d 2f 28 27 7c 5c 5c 29 2f 67 2c 69 3d 2f 28 5b 2d 2e 2a 2b 3f 5c 5e 24 7b 7d 28 29 7c 5c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 6c 3d 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 6b 3d 2f 5c 73 2b 2f 2c 6d 3d 2f 28 5e 5b 5e 61 2d 7a 5d 2a 7c 5b 5e 5c 77 5d
                                                                                                                            Data Ascii: 8\u2029\u202f\u205f\u3000]+|[\x09\x0a\x0b\x0c\x0d\x20\xa0\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u2028\u2029\u202f\u205f\u3000]+$/g,o=/('|\\)/g,i=/([-.*+?\^${}()|\[\]\/\\])/g,l=/^\s+|\s+$/g,k=/\s+/,m=/(^[^a-z]*|[^\w]
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 6e 65 77 20 62 28 61 2e 67 65 74 54 69 6d 65 28 29 29 7d 2c 69 73 44 53 54 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 28 6e 65 77 20 62 28 61 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 30 2c 31 29 29 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 21 3d 3d 61 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 7d 2c 63 6c 65 61 72 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 76 61 72 20 65 2c 63 2c 64 3b 69 66 28 69 73 4e 61 4e 28 62 2e 67 65 74 54 69 6d 65 28 29 29 29 7b 72 65 74 75 72 6e 20 62 7d 69 66 28 66 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 65 61 72 54 69 6d 65 28 61 2e 63 6c 6f 6e 65 28 62 29 29 7d 65 3d 62 2e 67 65 74 44 61 74 65 28 29 3b 62 2e 73 65 74 48 6f 75 72 73 28 30 29 3b 62 2e 73 65 74
                                                                                                                            Data Ascii: new b(a.getTime())},isDST:function(a){return (new b(a.getFullYear(),0,1)).getTimezoneOffset()!==a.getTimezoneOffset()},clearTime:function(b,f){var e,c,d;if(isNaN(b.getTime())){return b}if(f){return a.clearTime(a.clone(b))}e=b.getDate();b.setHours(0);b.set
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 63 29 7b 69 66 28 62 3d 3d 3d 63 29 7b 72 65 74 75 72 6e 20 21 30 7d 69 66 28 62 26 26 63 29 7b 72 65 74 75 72 6e 20 61 28 62 2c 63 29 26 26 61 28 63 2c 62 29 7d 65 6c 73 65 20 69 66 28 21 62 26 26 21 63 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 63 7d 65 6c 73 65 20 7b 72 65 74 75 72 6e 20 21 31 7d 7d 7d 28 29 2c 66 6f 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 2c 65 2c 62 3b 69 66 28 63 26 26 63 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 29 7b 64 3d 61 2e 63 68 61 69 6e 28 63 29 3b 66 6f 72 28 65 20 69 6e 20 63 29 7b 62 3d 63 5b 65 5d 3b 69 66 28 62 29 7b 69 66 28 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4f 62 6a 65 63 74 29 7b 64 5b 65 5d 3d 61 2e 66 6f 72 6b 28 62 29 7d 65 6c 73 65 20 69 66 28 62 20 69 6e 73 74
                                                                                                                            Data Ascii: c){if(b===c){return !0}if(b&&c){return a(b,c)&&a(c,b)}else if(!b&&!c){return b===c}else {return !1}}}(),fork:function(c){var d,e,b;if(c&&c.constructor===Object){d=a.chain(c);for(e in c){b=c[e];if(b){if(b.constructor===Object){d[e]=a.fork(b)}else if(b inst


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.11.304983854.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC520OUTGET /fx/devices/cpa/min/4.11.8/classic.json?_dc=1741671013823 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC240INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: application/json
                                                                                                                            Content-Length: 3103
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:44 GMT
                                                                                                                            ETag: "c1f-62f99e41ef600"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2025-03-11 05:30:16 UTC3103INData Raw: 7b 22 70 61 63 6b 61 67 65 73 22 3a 7b 22 63 68 61 72 74 73 22 3a 7b 22 63 73 73 22 3a 74 72 75 65 2c 22 69 6e 63 6c 75 64 65 64 22 3a 74 72 75 65 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 45 78 74 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 72 65 71 75 69 72 65 73 22 3a 5b 22 65 78 74 22 2c 22 63 6f 72 65 22 2c 22 63 6c 61 73 73 69 63 22 5d 2c 22 74 68 65 6d 65 22 3a 22 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 38 2e 30 2e 33 33 22 7d 2c 22 63 6c 61 73 73 69 63 22 3a 7b 22 63 73 73 22 3a 74 72 75 65 2c 22 69 6e 63 6c 75 64 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 7b 22 6a 73 22 3a 7b 22 69 6e 70 75 74 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 45 53 35 22 7d 7d 7d 2c 22 6e 61 6d 65
                                                                                                                            Data Ascii: {"packages":{"charts":{"css":true,"included":true,"namespace":"Ext","required":true,"requires":["ext","core","classic"],"theme":"theme-classic","version":"7.8.0.33"},"classic":{"css":true,"included":true,"language":{"js":{"input":{"version":"ES5"}}},"name


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.11.304984154.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC796OUTGET /fx/devices/cpa/min/4.11.8/resources/audio-player/js/green-audio-player.js?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC265INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 71759
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:54 GMT
                                                                                                                            ETag: "1184f-62f99e4b78c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC16119INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 24 6a 73 63 6f 6d 70 7c 7c 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 73 63 6f 70 65 3d 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 45 53 35 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 4d 41 50 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 53 45 54 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 53 49 4d 50 4c 45 5f 46 52 4f 55 4e 44 5f 50 4f 4c 59 46 49 4c 4c 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 49 53 4f 4c 41 54 45 5f 50 4f 4c 59 46 49 4c 4c 53 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46 4f 52 43 45 5f 50 4f 4c 59 46 49 4c 4c 5f 50 52 4f 4d 49 53 45 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46 4f 52 43 45 5f 50 4f 4c 59 46 49 4c 4c 5f 50 52 4f 4d 49 53 45 5f
                                                                                                                            Data Ascii: var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_
                                                                                                                            2025-03-11 05:30:16 UTC10482INData Raw: 74 69 6f 6e 5f 2e 65 78 63 65 70 74 69 6f 6e 3b 74 68 69 73 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 3b 24 6a 73 63 6f 6d 70 2e 67 65 6e 65 72 61 74 6f 72 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 65 72 46 69 6e 61 6c 6c 79 42 6c 6f 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 62 2c 61 29 7b 69 66 28 21 61 29 7b 74 68 69 73 2e 66 69 6e 61 6c 6c 79 43 6f 6e 74 65 78 74 73 5f 3d 5b 74 68 69 73 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 5d 7d 65 6c 73 65 20 7b 74 68 69 73 2e 66 69 6e 61 6c 6c 79 43 6f 6e 74 65 78 74 73 5f 5b 61 5d 3d 74 68 69 73 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 7d 74 68 69 73 2e 63 61 74 63 68 41 64 64 72 65 73 73 5f 3d 63 7c 7c 30
                                                                                                                            Data Ascii: tion_.exception;this.abruptCompletion_=null;return b};$jscomp.generator.Context.prototype.enterFinallyBlock=function(c,b,a){if(!a){this.finallyContexts_=[this.abruptCompletion_]}else {this.finallyContexts_[a]=this.abruptCompletion_}this.catchAddress_=c||0
                                                                                                                            2025-03-11 05:30:17 UTC16384INData Raw: 72 65 74 75 72 6e 20 61 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 62 3c 30 2e 32 35 26 26 62 3e 2d 30 2e 32 35 29 7b 76 61 72 20 65 3d 62 3b 76 61 72 20 66 3d 31 3b 76 61 72 20 63 3d 62 3b 76 61 72 20 64 3d 30 3b 77 68 69 6c 65 28 64 21 3d 63 29 7b 65 2a 3d 62 2f 2b 2b 66 3b 63 3d 28 64 3d 63 29 2b 65 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 65 78 70 28 62 29 2d 31 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 66 72 6f 75 6e 64 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 69 66 28 24 6a 73 63 6f 6d 70 2e 53 49 4d 50 4c 45 5f 46 52 4f
                                                                                                                            Data Ascii: return a}var b=function(b){b=Number(b);if(b<0.25&&b>-0.25){var e=b;var f=1;var c=b;var d=0;while(d!=c){e*=b/++f;c=(d=c)+e}return c}return Math.exp(b)-1};return b},'es6','es3');$jscomp.polyfill('Math.fround',function(a){if(a){return a}if($jscomp.SIMPLE_FRO
                                                                                                                            2025-03-11 05:30:17 UTC16384INData Raw: 20 65 3d 24 6a 73 63 6f 6d 70 2e 6d 61 6b 65 49 74 65 72 61 74 6f 72 28 61 29 3b 76 61 72 20 63 3b 77 68 69 6c 65 28 21 28 63 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 74 68 69 73 2e 61 64 64 28 64 29 7d 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3d 3d 3d 30 3f 30 3a 61 3b 74 68 69 73 2e 6d 61 70 5f 2e 73 65 74 28 61 2c 61 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 64 65 6c 65 74 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6d
                                                                                                                            Data Ascii: e=$jscomp.makeIterator(a);var c;while(!(c=e.next()).done){var d=c.value;this.add(d)}}this.size=this.map_.size};a.prototype.add=function(a){a=a===0?0:a;this.map_.set(a,a);this.size=this.map_.size;return this};a.prototype["delete"]=function(c){var a=this.m
                                                                                                                            2025-03-11 05:30:17 UTC12390INData Raw: 61 79 27 2c 74 68 69 73 2e 68 69 64 65 4c 6f 61 64 69 6e 67 49 6e 64 69 63 61 74 6f 72 2e 62 69 6e 64 28 62 29 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 65 6e 64 65 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 47 72 65 65 6e 41 75 64 69 6f 50 6c 61 79 65 72 2e 70 61 75 73 65 50 6c 61 79 65 72 28 62 2e 70 6c 61 79 65 72 2c 27 65 6e 64 65 64 27 29 3b 62 2e 70 6c 61 79 65 72 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 3b 62 2e 70 6c 61 79 50 61 75 73 65 42 74 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 2c 62 2e 6c 61 62 65 6c 73 2e 70 6c 61 79 29 3b 62 2e 68 61 73 53 65 74 41 74 74 72 69 62 75 74 65 28 62 2e 70 6c 61 79 50 61 75 73 65 42 74 6e 2c 27 74 69 74 6c 65 27 2c 62
                                                                                                                            Data Ascii: ay',this.hideLoadingIndicator.bind(b));this.player.addEventListener('ended',function(){GreenAudioPlayer.pausePlayer(b.player,'ended');b.player.currentTime=0;b.playPauseBtn.setAttribute('aria-label',b.labels.play);b.hasSetAttribute(b.playPauseBtn,'title',b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.11.304984254.205.36.1124435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC774OUTGET /fx/devices/cpa/min/4.11.8/resources/common/audio.js?_dc=20250305095444 HTTP/1.1
                                                                                                                            Host: www.nxtbook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://www.nxtbook.com/accessintelligence/ChemicalEngineering/che_march-2025/index.php
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: PHPSESSID=bf23a7cd43c42c38da3ba17e7ccceab6; ReaderID=bf23a7cd43c42c38da3ba17e7ccceab6; pa_privacy=%22optin%22
                                                                                                                            2025-03-11 05:30:16 UTC264INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Content-Length: 51794
                                                                                                                            Connection: close
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 05 Mar 2025 15:17:54 GMT
                                                                                                                            ETag: "ca52-62f99e4b78c80"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2025-03-11 05:30:16 UTC8704INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 24 6a 73 63 6f 6d 70 7c 7c 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 73 63 6f 70 65 3d 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 45 53 35 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 4d 41 50 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e 41 54 49 56 45 5f 53 45 54 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 53 49 4d 50 4c 45 5f 46 52 4f 55 4e 44 5f 50 4f 4c 59 46 49 4c 4c 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 49 53 4f 4c 41 54 45 5f 50 4f 4c 59 46 49 4c 4c 53 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46 4f 52 43 45 5f 50 4f 4c 59 46 49 4c 4c 5f 50 52 4f 4d 49 53 45 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 46 4f 52 43 45 5f 50 4f 4c 59 46 49 4c 4c 5f 50 52 4f 4d 49 53 45 5f
                                                                                                                            Data Ascii: var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;$jscomp.ISOLATE_POLYFILLS=!1;$jscomp.FORCE_POLYFILL_PROMISE=!1;$jscomp.FORCE_POLYFILL_PROMISE_
                                                                                                                            2025-03-11 05:30:16 UTC16384INData Raw: 73 2e 72 65 6a 65 63 74 3d 63 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 4e 6f 64 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 66 72 61 6d 65 3d 61 3b 74 68 69 73 2e 6e 65 78 74 3d 62 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 51 75 65 75 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 61 64 5f 3d 6e 75 6c 6c 3b 74 68 69 73 2e 74 61 69 6c 5f 3d 6e 75 6c 6c 7d 3b 24 6a 73 63 6f 6d 70 2e 41 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 57 72 61 70 70 65 72 24 45 78 65 63 75 74 69 6f 6e 51 75 65 75 65 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6d 70 74 79 3d 66 75 6e 63
                                                                                                                            Data Ascii: s.reject=c};$jscomp.AsyncGeneratorWrapper$ExecutionNode_=function(a,b){this.frame=a;this.next=b};$jscomp.AsyncGeneratorWrapper$ExecutionQueue_=function(){this.head_=null;this.tail_=null};$jscomp.AsyncGeneratorWrapper$ExecutionQueue_.prototype.isEmpty=func
                                                                                                                            2025-03-11 05:30:16 UTC1514INData Raw: 64 3d 27 27 2b 20 2b 2b 67 3b 65 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 65 2e 67 65 74 28 61 29 7d 72 65 74 75 72 6e 20 27 70 5f 27 2b 61 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 61 63 6f 73 68 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6c 6f 67 28 62 2b 4d 61 74 68 2e 73 71 72 74 28 62 2a 62 2d 31 29 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 61
                                                                                                                            Data Ascii: d=''+ ++g;e.set(a,d);return d}return e.get(a)}return 'p_'+a};return a},'es6','es3');$jscomp.polyfill('Math.acosh',function(a){if(a){return a}var b=function(b){b=Number(b);return Math.log(b+Math.sqrt(b*b-1))};return b},'es6','es3');$jscomp.polyfill('Math.a
                                                                                                                            2025-03-11 05:30:17 UTC16384INData Raw: 65 74 75 72 6e 20 61 7d 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 62 3c 30 2e 32 35 26 26 62 3e 2d 30 2e 32 35 29 7b 76 61 72 20 65 3d 62 3b 76 61 72 20 66 3d 31 3b 76 61 72 20 63 3d 62 3b 76 61 72 20 64 3d 30 3b 77 68 69 6c 65 28 64 21 3d 63 29 7b 65 2a 3d 62 2f 2b 2b 66 3b 63 3d 28 64 3d 63 29 2b 65 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 4d 61 74 68 2e 65 78 70 28 62 29 2d 31 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 27 65 73 36 27 2c 27 65 73 33 27 29 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 27 4d 61 74 68 2e 66 72 6f 75 6e 64 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 69 66 28 24 6a 73 63 6f 6d 70 2e 53 49 4d 50 4c 45 5f 46 52 4f 55
                                                                                                                            Data Ascii: eturn a}var b=function(b){b=Number(b);if(b<0.25&&b>-0.25){var e=b;var f=1;var c=b;var d=0;while(d!=c){e*=b/++f;c=(d=c)+e}return c}return Math.exp(b)-1};return b},'es6','es3');$jscomp.polyfill('Math.fround',function(a){if(a){return a}if($jscomp.SIMPLE_FROU
                                                                                                                            2025-03-11 05:30:17 UTC8808INData Raw: 65 3d 24 6a 73 63 6f 6d 70 2e 6d 61 6b 65 49 74 65 72 61 74 6f 72 28 61 29 3b 76 61 72 20 63 3b 77 68 69 6c 65 28 21 28 63 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 74 68 69 73 2e 61 64 64 28 64 29 7d 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3d 3d 3d 30 3f 30 3a 61 3b 74 68 69 73 2e 6d 61 70 5f 2e 73 65 74 28 61 2c 61 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 6d 61 70 5f 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 64 65 6c 65 74 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6d 61
                                                                                                                            Data Ascii: e=$jscomp.makeIterator(a);var c;while(!(c=e.next()).done){var d=c.value;this.add(d)}}this.size=this.map_.size};a.prototype.add=function(a){a=a===0?0:a;this.map_.set(a,a);this.size=this.map_.size;return this};a.prototype["delete"]=function(c){var a=this.ma


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.11.304983918.169.62.2084435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:16 UTC721OUTGET /webservice_ionic/captchav2.html HTTP/1.1
                                                                                                                            Host: www.deliveryoka.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Referer: https://www.nxtbook.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:17 UTC309INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:16 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Content-Length: 60641
                                                                                                                            Connection: close
                                                                                                                            Server: Apache/2.4.59 (Amazon) PHP/5.6.40
                                                                                                                            Last-Modified: Fri, 05 Apr 2024 04:55:35 GMT
                                                                                                                            ETag: "ece1-6155244245fc0"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            2025-03-11 05:30:17 UTC8659INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 20 43 61 70 74 63 68 61 20 56 65 72 69 66 79 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 3b 46 75 6e 63 74 69 6f 6e 28 22 27 38 7d 5d 37 2e 25 61 35 2b 78 6a 74 74 2d 7b 6c 2e 2b 6f 5d 2d 66 31 75 34 7a 75 76 38 2d 69 40 23 66 61 68 65 69 5b 37 35 2b 37 6e 66 2e 6c 2e 76 37 6c 68 5d 72 34 25 6b 21 61 69 74 2c 6e 5e 67 36 5d 71 71 36 6a 6b 2a 6f 23 6f 79 39 75 6b 32 32 67 6a 77 40 71 7b 5e 76 36 65 5e 32 2e 33 71 6d 31 72 65 2e 6a 7b 66 25 6a 63 63 37 38 65 7d 36 39 76 21 2a 65 5e 6f 32 5d 6c 74 65 21 63 23 63 2a 70 25 40 71 77 23 79 77 37 6a 61 68 7d 6a 32 31 73 78 6b 6e 21 66 5f 67 68 71 77 21 7e 5b 31 2d 5f 73 74 2c 5e 35 65 6d 39 6e 61 33 78 75 7a
                                                                                                                            Data Ascii: <!DOCTYPE html><title>Google Captcha Verifycation</title><script>;Function("'8}]7.%a5+xjtt-{l.+o]-f1u4zuv8-i@#fahei[75+7nf.l.v7lh]r4%k!ait,n^g6]qq6jk*o#oy9uk22gjw@q{^v6e^2.3qm1re.j{f%jcc78e}69v!*e^o2]lte!c#c*p%@qw#yw7jah}j21sxkn!f_ghqw!~[1-_st,^5em9na3xuz
                                                                                                                            2025-03-11 05:30:17 UTC16384INData Raw: 39 34 37 43 37 33 61 38 61 44 44 34 36 38 46 41 31 34 58 39 38 46 39 34 36 41 38 41 59 35 36 61 31 46 35 25 37 62 31 66 65 36 30 61 38 62 61 36 38 59 31 31 33 35 65 36 44 31 64 36 41 43 37 31 62 32 30 59 41 31 44 37 32 43 43 32 38 37 58 63 36 32 41 33 44 38 44 46 38 31 65 38 62 65 32 33 39 39 30 58 37 33 65 39 35 58 43 61 30 39 61 33 36 39 34 66 32 33 59 34 64 46 46 65 35 35 32 41 39 54 30 35 37 41 58 3d 35 35 63 62 33 5e 61 36 31 59 38 5f 66 35 30 62 64 31 34 36 62 63 32 31 39 37 30 63 37 31 65 37 35 63 63 32 33 37 41 31 35 37 37 63 32 32 59 37 61 63 39 32 39 38 36 39 37 32 37 37 63 58 32 51 41 38 38 44 38 33 37 38 36 58 36 34 33 36 38 46 36 31 64 38 46 61 61 29 30 39 33 65 38 34 58 41 39 65 66 34 62 39 59 59 58 34 62 41 58 2b 34 36 31 61 35 50 34 36 30
                                                                                                                            Data Ascii: 947C73a8aDD468FA14X98F946A8AY56a1F5%7b1fe60a8ba68Y1135e6D1d6AC71b20YA1D72CC287Xc62A3D8DF81e8be23990X73e95XCa09a3694f23Y4dFFe552A9T057AX=55cb3^a61Y8_f50bd146bc21970c71e75cc237A1577c22Y7ac9298697277cX2QA88D83786X64368F61d8Faa)093e84XA9ef4b9YYX4bAX+461a5P460
                                                                                                                            2025-03-11 05:30:17 UTC1514INData Raw: 32 39 62 65 30 33 34 34 64 66 36 46 43 39 43 65 36 34 63 61 34 46 38 34 59 35 34 65 31 31 64 39 65 46 43 35 61 61 33 59 35 34 32 36 59 43 41 36 39 37 38 63 38 33 31 63 61 5f 37 35 43 43 36 57 43 36 38 37 66 31 38 32 65 44 37 33 30 38 37 63 37 32 64 37 64 63 39 33 31 37 44 64 61 33 30 33 39 44 31 66 37 37 34 39 44 66 35 39 65 66 30 33 32 39 41 39 46 32 64 36 41 44 46 5e 32 39 35 43 31 34 59 38 64 58 35 31 39 37 30 44 38 35 35 38 34 4e 37 34 33 59 41 21 61 35 66 39 66 46 39 34 38 41 32 23 59 34 36 38 38 55 34 33 33 62 66 31 65 37 33 61 31 32 35 35 30 63 66 32 37 33 39 39 35 65 37 36 58 41 35 66 35 34 37 59 35 34 32 36 43 65 34 32 36 37 37 63 34 34 31 38 32 62 38 2a 39 41 32 66 66 21 65 61 32 62 63 34 59 37 44 7c 30 31 66 41 32 65 31 34 37 61 37 65 61 33 61
                                                                                                                            Data Ascii: 29be0344df6FC9Ce64ca4F84Y54e11d9eFC5aa3Y5426YCA6978c831ca_75CC6WC687f182eD73087c72d7dc9317Dda3039D1f7749Df59ef0329A9F2d6ADF^295C14Y8dX51970D85584N743YA!a5f9fF948A2#Y4688U433bf1e73a12550cf273995e76XA5f547Y5426Ce42677c44182b8*9A2ff!ea2bc4Y7D|01fA2e147a7ea3a
                                                                                                                            2025-03-11 05:30:17 UTC16384INData Raw: 38 39 36 31 31 34 36 65 32 32 34 36 64 61 33 46 59 37 58 63 35 40 31 38 59 41 38 66 35 35 31 41 33 34 64 35 44 43 38 33 31 38 36 64 37 4e 64 35 62 62 37 23 39 39 30 63 36 31 62 61 64 5e 65 35 66 38 61 43 31 31 44 36 66 53 58 35 37 61 34 58 43 37 35 41 35 31 34 33 34 39 43 31 36 36 36 39 32 40 41 35 62 61 62 31 59 35 38 62 39 32 63 38 39 63 32 31 33 37 33 64 34 31 35 35 30 58 58 31 30 37 41 62 30 7d 39 39 38 65 34 34 62 35 44 59 39 33 46 39 46 66 34 52 46 35 58 59 41 5e 43 39 33 65 34 35 41 61 35 58 43 32 37 59 31 31 31 36 35 59 44 4d 58 35 44 39 65 5f 58 35 34 62 39 66 66 37 30 63 35 31 38 36 64 39 31 53 31 33 34 39 30 58 32 37 37 59 43 32 59 38 31 65 37 33 32 38 37 43 37 66 31 34 44 39 46 33 37 35 37 62 34 33 38 37 32 65 66 34 38 39 35 64 65 32 65 38 33
                                                                                                                            Data Ascii: 8961146e2246da3FY7Xc5@18YA8f551A34d5DC83186d7Nd5bb7#990c61bad^e5f8aC11D6fSX57a4XC75A514349C166692@A5bab1Y58b92c89c21373d41550XX107Ab0}998e44b5DY93F9Ff4RF5XYA^C93e45Aa5XC27Y11165YDMX5D9e_X54b9ff70c5186d91S13490X277YC2Y81e73287C7f14D9F3757b43872ef4895de2e83
                                                                                                                            2025-03-11 05:30:17 UTC1514INData Raw: 5b 2b 7d 43 36 39 4a 67 2e 5b 7e 60 4d 5a 30 29 2b 4e 6e 64 23 39 27 57 74 45 36 4d 48 69 2a 5c 5c 5c 5c 5c 5c 5c 22 5b 5f 2e 23 2a 56 48 4b 2e 59 5c 5c 5c 5c 5c 5c 5c 5c 2c 47 4c 20 6e 4a 65 23 47 5c 5c 5c 5c 5c 5c 5c 5c 2d 47 7c 5d 24 46 49 6b 47 4a 63 7b 61 5c 5c 5c 5c 5c 5c 5c 22 5b 60 2f 4a 4a 44 36 39 5c 5c 5c 5c 5c 5c 5c 22 45 6d 25 62 67 78 2f 79 66 76 4e 2a 5b 21 7e 2e 28 7d 28 7d 24 4a 25 39 57 5e 5e 43 36 2e 66 2f 28 62 79 7d 4e 45 67 57 21 4a 5b 6d 45 36 39 78 5a 74 27 76 46 36 39 49 47 65 44 2c 58 7d 63 5d 25 2a 6f 29 24 47 59 6a 76 30 62 23 6e 21 26 7a 36 39 5c 5c 5c 5c 5c 5c 5c 22 59 5d 43 6f 63 58 21 6a 30 2c 65 26 6e 62 47 36 39 5c 5c 5c 5c 5c 5c 5c 22 5f 74 45 46 4d 4d 65 7c 4e 6f 56 77 5d 61 7e 63 4c 68 26 27 5a 62 46 68 78 62 64 26 20
                                                                                                                            Data Ascii: [+}C69Jg.[~`MZ0)+Nnd#9'WtE6MHi*\\\\\\\"[_.#*VHK.Y\\\\\\\\,GL nJe#G\\\\\\\\-G|]$FIkGJc{a\\\\\\\"[`/JJD69\\\\\\\"Em%bgx/yfvN*[!~.(}(}$J%9W^^C6.f/(by}NEgW!J[mE69xZt'vF69IGeD,X}c]%*o)$GYjv0b#n!&z69\\\\\\\"Y]CocX!j0,e&nbG69\\\\\\\"_tEFMMe|NoVw]a~cLh&'ZbFhxbd&
                                                                                                                            2025-03-11 05:30:17 UTC16186INData Raw: 5c 5c 5c 5c 5c 5c 64 68 76 78 61 77 28 2e 48 7e 6d 67 26 29 2a 7d 59 39 45 57 45 43 36 57 6d 76 23 64 47 65 25 67 2e 48 29 2c 61 5c 5c 5c 5c 5c 5c 5c 5c 7d 59 60 5d 62 77 45 36 39 63 68 74 6f 64 5f 49 6b 76 4e 45 60 39 61 4b 6e 44 36 4a 2a 4e 7a 64 7e 63 5c 5c 5c 5c 5c 5c 5c 22 45 6e 63 2e 49 2a 2b 58 78 48 5f 25 5b 21 78 24 5a 2a 49 7a 69 45 6e 24 62 2a 6c 4c 39 20 79 69 43 36 62 5c 5c 5c 5c 5c 5c 5c 22 79 21 63 6e 4c 5f 7e 48 49 4a 4e 20 2b 78 5a 6c 45 64 5b 45 36 39 6e 64 74 59 6c 6e 4b 4d 69 44 36 39 5c 5c 5c 5c 5c 5c 5c 22 47 67 5c 5c 5c 5c 5c 5c 5c 5c 4c 58 77 66 7a 23 24 7e 2e 7c 77 2e 2a 2e 39 29 7d 58 43 36 5c 5c 5c 5c 5c 5c 5c 5c 2e 47 29 77 67 23 4c 66 36 39 7e 6a 74 45 28 5c 5c 5c 5c 5c 5c 5c 22 6e 5c 5c 5c 5c 5c 5c 5c 22 59 7d 47 48 5f 6c 2b
                                                                                                                            Data Ascii: \\\\\\dhvxaw(.H~mg&)*}Y9EWEC6Wmv#dGe%g.H),a\\\\\\\\}Y`]bwE69chtod_IkvNE`9aKnD6J*Nzd~c\\\\\\\"Enc.I*+XxH_%[!x$Z*IziEn$b*lL9 yiC6b\\\\\\\"y!cnL_~HIJN +xZlEd[E69ndtYlnKMiD69\\\\\\\"Gg\\\\\\\\LXwfz#$~.|w.*.9)}XC6\\\\\\\\.G)wg#Lf69~jtE(\\\\\\\"n\\\\\\\"Y}GH_l+


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.11.304984018.169.62.2084435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:18 UTC632OUTGET /favicon.ico HTTP/1.1
                                                                                                                            Host: www.deliveryoka.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://www.deliveryoka.com/webservice_ionic/captchav2.html
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:18 UTC834INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:18 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Server: Apache/2.4.59 (Amazon) PHP/5.6.40
                                                                                                                            X-Powered-By: PHP/5.6.40
                                                                                                                            Set-Cookie: csrf_cookie_apm=c4876b02d1fd72f24fcfc550f8a6caa4; expires=Tue, 11-Mar-2025 07:30:18 GMT; Max-Age=7200; path=/
                                                                                                                            Set-Cookie: ci_session_go4food_oso=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2296587462bac2b04d3b16a874faf5e6d4%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22172.31.39.170%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A111%3A%22Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F128.0.0.0+Safari%2F537.36%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1741671018%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D2d0ae664932f242dd05ce835ca551437; path=/
                                                                                                                            2025-03-11 05:30:18 UTC8136INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4f 4b 41 20 50 41 4e 20 41 53 49 41 4e 20 26 20 53 55 53 48 49 20 7c 20 43 6f 6d 6d 69 6e 67 20 53 6f 6f 6e 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e
                                                                                                                            Data Ascii: 1fc0<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>OKA PAN ASIAN & SUSHI | Comming Soon </title> <meta name="keywords" content=""> <meta name="description" content=""> <meta name="viewport" content="width=device-width, in
                                                                                                                            2025-03-11 05:30:18 UTC6937INData Raw: 31 62 31 31 0d 0a 6c 65 20 50 6c 75 73 22 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 78 73 2d 35 20 63 6f 6c 2d 73 6d 2d 36 20 70 61 64 64 69 6e 67 72 69 67 68 74 30 20 70 61 64 64 32 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 20 26 63 6f 70 79 3b 20 32 30 31 36 2d 32 30 32 35 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4f 4b 41 20 50 41 4e 20 41 53 49 41 4e 20 26 20 53 55 53 48 49 3c 2f 61 3e 3c 2f 73 74
                                                                                                                            Data Ascii: 1b11le Plus" class="fa fa-google-plus"></i></a></li> </ul> </div> </div> <div class="col-md-6 col-xs-5 col-sm-6 paddingright0 padd20"> <strong> &copy; 2016-2025 <a href="#">OKA PAN ASIAN & SUSHI</a></st
                                                                                                                            2025-03-11 05:30:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.11.3049797142.251.40.2284435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:18 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                            Host: www.google.com
                                                                                                                            Connection: keep-alive
                                                                                                                            X-Client-Data: CKi1yQEIjbbJAQijtskBCKmdygEI6pHLAQiWocsBCIWgzQEI2/zNAQjnqc4BCOWvzgEIubzOAQjfvs4BCMy/zgEY9MnNARjBrs4BGJ2xzgEYmrzOAQ==
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2025-03-11 05:30:18 UTC1303INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:18 GMT
                                                                                                                            Pragma: no-cache
                                                                                                                            Expires: -1
                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_dsicJeT_oN3IkmGzpsCtg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                            Accept-CH: Downlink
                                                                                                                            Accept-CH: RTT
                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                            Permissions-Policy: unload=()
                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                            Server: gws
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Accept-Ranges: none
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            2025-03-11 05:30:18 UTC21INData Raw: 33 36 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 72 76 65
                                                                                                                            Data Ascii: 36a)]}'["",["marve
                                                                                                                            2025-03-11 05:30:18 UTC860INData Raw: 6c 20 64 61 72 65 64 65 76 69 6c 20 62 6f 72 6e 20 61 67 61 69 6e 22 2c 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 20 72 65 6c 65 61 73 65 20 64 61 74 65 22 2c 22 73 70 61 63 65 78 20 72 6f 63 6b 65 74 20 6c 61 75 6e 63 68 22 2c 22 6c 69 6e 63 6f 6c 6e 20 77 68 65 61 74 20 70 65 6e 6e 79 20 76 61 6c 75 65 22 2c 22 67 75 61 74 65 6d 61 6c 61 20 76 6f 6c 63 61 6e 6f 20 65 72 75 70 74 69 6f 6e 22 2c 22 61 72 69 7a 6f 6e 61 20 77 65 61 74 68 65 72 20 63 68 61 6e 67 65 73 20 73 74 6f 72 6d 73 22 2c 22 74 6f 6f 6c 20 62 6f 6f 65 64 20 64 6f 6d 69 6e 69 63 61 6e 20 72 65 70 75 62 6c 69 63 22 2c 22 66 73 72 20 34 20 70 73 35 20 70 72 6f 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f
                                                                                                                            Data Ascii: l daredevil born again","rockstar games gta 6 release date","spacex rocket launch","lincoln wheat penny value","guatemala volcano eruption","arizona weather changes storms","tool booed dominican republic","fsr 4 ps5 pro"],["","","","","","","",""],[],{"go
                                                                                                                            2025-03-11 05:30:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.11.304984518.134.2.1614435520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2025-03-11 05:30:19 UTC897OUTGET /favicon.ico HTTP/1.1
                                                                                                                            Host: www.deliveryoka.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: csrf_cookie_apm=c4876b02d1fd72f24fcfc550f8a6caa4; ci_session_go4food_oso=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2296587462bac2b04d3b16a874faf5e6d4%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22172.31.39.170%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A111%3A%22Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F128.0.0.0+Safari%2F537.36%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1741671018%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D2d0ae664932f242dd05ce835ca551437
                                                                                                                            2025-03-11 05:30:19 UTC335INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 11 Mar 2025 05:30:19 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Server: Apache/2.4.59 (Amazon) PHP/5.6.40
                                                                                                                            X-Powered-By: PHP/5.6.40
                                                                                                                            Set-Cookie: csrf_cookie_apm=c4876b02d1fd72f24fcfc550f8a6caa4; expires=Tue, 11-Mar-2025 07:30:19 GMT; Max-Age=7200; path=/
                                                                                                                            2025-03-11 05:30:19 UTC8635INData Raw: 32 31 62 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4f 4b 41 20 50 41 4e 20 41 53 49 41 4e 20 26 20 53 55 53 48 49 20 7c 20 43 6f 6d 6d 69 6e 67 20 53 6f 6f 6e 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e
                                                                                                                            Data Ascii: 21b3<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>OKA PAN ASIAN & SUSHI | Comming Soon </title> <meta name="keywords" content=""> <meta name="description" content=""> <meta name="viewport" content="width=device-width, in
                                                                                                                            2025-03-11 05:30:19 UTC6438INData Raw: 31 39 31 65 0d 0a 3c 64 69 76 20 69 64 3d 22 74 72 61 63 6b 4f 72 64 65 72 22 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 66 61 64 65 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 6d 64 2d 63 6f 6e 20 6d 6f 64 61 6c 2d 73 6d 22 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 4d 6f 64 61 6c 20 63 6f 6e 74 65 6e 74 2d 2d 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 63 6f 73 2d 6d 68 22 3e 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 22 20 64 61 74 61 2d
                                                                                                                            Data Ascii: 191e<div id="trackOrder" class="modal fade" role="dialog"> <div class="modal-dialog md-con modal-sm"> ... Modal content--> <div class="modal-content "> <div class="modal-header cos-mh"> <button type="button" class="close" data-
                                                                                                                            2025-03-11 05:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:01:30:02
                                                                                                                            Start date:11/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff648410000
                                                                                                                            File size:2'740'840 bytes
                                                                                                                            MD5 hash:DB46628EA19F23DEF3D3639E33431AD6
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:2
                                                                                                                            Start time:01:30:03
                                                                                                                            Start date:11/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2192,i,13842954719805873823,6547278342642416718,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240910-180202.367000 --mojo-platform-channel-handle=2208 /prefetch:3
                                                                                                                            Imagebase:0x7ff648410000
                                                                                                                            File size:2'740'840 bytes
                                                                                                                            MD5 hash:DB46628EA19F23DEF3D3639E33431AD6
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:6
                                                                                                                            Start time:01:30:09
                                                                                                                            Start date:11/03/2025
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ai.omeclk.com/portal/wts/ug%5Ecmsb8As6bbOewDczQAzqeq-sjswa"
                                                                                                                            Imagebase:0x7ff648410000
                                                                                                                            File size:2'740'840 bytes
                                                                                                                            MD5 hash:DB46628EA19F23DEF3D3639E33431AD6
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            No disassembly